Lucene search

K

Selinc Security Vulnerabilities

cve
cve

CVE-2013-0665

Schweitzer Engineering Laboratories (SEL) AcSELerator QuickSet before 5.12.0.1 uses weak permissions for its Program Files directory, which allows local users to replace executable files, and consequently gain privileges, via standard filesystem operations.

6.7AI Score

0.001EPSS

2013-03-21 02:55 PM
33
cve
cve

CVE-2013-2792

Schweitzer Engineering Laboratories (SEL) SEL-2241, SEL-3505, and SEL-3530 RTAC master devices allow remote attackers to cause a denial of service (infinite loop) via a crafted DNP3 TCP packet.

6.8AI Score

0.003EPSS

2013-08-09 11:55 PM
34
cve
cve

CVE-2013-2798

Schweitzer Engineering Laboratories (SEL) SEL-2241, SEL-3505, and SEL-3530 RTAC master devices allow physically proximate attackers to cause a denial of service (infinite loop) via crafted input over a serial line.

6.7AI Score

0.001EPSS

2013-08-09 11:55 PM
33
cve
cve

CVE-2017-7928

An Improper Access Control issue was discovered in Schweitzer Engineering Laboratories (SEL) SEL-3620 and SEL-3622 Security Gateway Versions R202 and, R203, R203-V1, R203-V2 and, R204, R204-V1. The device does not properly enforce access control while configured for NAT port forwarding, which may a...

10CVSS

9.2AI Score

0.002EPSS

2017-08-07 08:29 AM
38
cve
cve

CVE-2018-10600

SEL AcSELerator Architect version 2.2.24.0 and prior allows unsanitized input to be passed to the XML parser, which may allow disclosure and retrieval of arbitrary data, arbitrary code execution (in certain situations on specific platforms), and denial of service attacks.

9.8CVSS

9.5AI Score

0.004EPSS

2018-07-24 01:29 PM
32
cve
cve

CVE-2018-10604

SEL Compass version 3.0.5.1 and prior allows all users full access to the SEL Compass directory, which may allow modification or overwriting of files within the Compass installation folder, resulting in escalation of privilege and/or malicious code execution.

8.8CVSS

9AI Score

0.001EPSS

2018-07-24 01:29 PM
32
cve
cve

CVE-2018-10608

SEL AcSELerator Architect version 2.2.24.0 and prior can be exploited when the AcSELerator Architect FTP client connects to a malicious FTP server, which may cause denial of service via 100% CPU utilization. Restart of the application is required.

7.5CVSS

7.3AI Score

0.007EPSS

2018-07-24 01:29 PM
59
cve
cve

CVE-2023-2264

An improper input validation vulnerability in the Schweitzer Engineering Laboratories SEL-411L could allow a malicious actor to manipulate authorized users to click on a link that could allow undesired behavior. See product Instruction Manual Appendix A dated 20230830 for more details.

7.8CVSS

7.4AI Score

0.0004EPSS

2023-11-30 05:15 PM
14
cve
cve

CVE-2023-2265

An Improper Restriction of Rendered UI Layers or Frames in the Schweitzer Engineering Laboratories SEL-411L could allow an unauthenticated attacker to perform clickjacking based attacks against an authenticated and authorized user. See product Instruction Manual Appendix A dated 20230830 for more d...

6.1CVSS

6.3AI Score

0.001EPSS

2023-11-30 05:15 PM
13
cve
cve

CVE-2023-2266

An Improper neutralization of input during web page generation in the Schweitzer Engineering Laboratories SEL-411L could allow an attacker to generate cross-site scripting based attacks against an authorized and authenticated user. See product Instruction Manual Appendix A dated 20230830 for more d...

6.1CVSS

6AI Score

0.0005EPSS

2023-11-30 05:15 PM
13
cve
cve

CVE-2023-2267

An Improper Input Validation vulnerability in Schweitzer Engineering Laboratories SEL-411L could allow an attacker to perform reflection attacks against an authorized and authenticated user. See product Instruction Manual Appendix A dated 20230830 for more details.

5.4CVSS

5.4AI Score

0.0005EPSS

2023-11-30 05:15 PM
15
cve
cve

CVE-2023-2310

A Channel Accessible by Non-Endpoint vulnerability in the Schweitzer Engineering Laboratories SEL Real-Time Automation Controller (RTAC) could allow a remote attacker to perform a man-in-the-middle (MiTM) that could result in denial of service. See the ACSELERATOR RTAC SEL-5033 Software instruction...

6.8CVSS

5.4AI Score

0.001EPSS

2023-05-10 08:15 PM
22
cve
cve

CVE-2023-31148

An Improper Input Validation vulnerability in the Schweitzer Engineering Laboratories Real-Time Automation Controller (SEL RTAC) Web Interface could allow a remote authenticated attacker to execute arbitrary code.See SEL Service Bulletin dated 2022-11-15 for more details.

9.1CVSS

8.9AI Score

0.003EPSS

2023-05-10 08:15 PM
21
cve
cve

CVE-2023-31149

An Improper Input Validation vulnerability in the Schweitzer Engineering Laboratories Real-Time Automation Controller (SEL RTAC) Web Interface could allow a remote authenticated attacker to execute arbitrary code.See SEL Service Bulletin dated 2022-11-15 for more details.

9.1CVSS

8.6AI Score

0.003EPSS

2023-05-10 08:15 PM
23
cve
cve

CVE-2023-31150

A Storing Passwords in a Recoverable Format vulnerability in the Schweitzer Engineering Laboratories Real-Time Automation Controller (SEL RTAC) database system could allow an authenticated attacker to retrieve passwords.See SEL Service Bulletin dated 2022-11-15 for more details.

8CVSS

6.3AI Score

0.001EPSS

2023-05-10 08:15 PM
19
cve
cve

CVE-2023-31151

An Improper Certificate Validation vulnerability in the Schweitzer Engineering Laboratories Real-Time Automation Controller (SEL RTAC) Web Interface could allow a remote unauthenticated attacker to conduct a man-in-the-middle (MitM) attack.See SEL Service Bulletin dated 2022-11-15 for more details.

4.7CVSS

4.6AI Score

0.001EPSS

2023-05-10 08:15 PM
17
cve
cve

CVE-2023-31152

An Authentication Bypass Using an Alternate Path or Channel vulnerability in the Schweitzer Engineering Laboratories Real-Time Automation Controller (SEL RTAC) Web Interface allows Authentication Bypass.See SEL Service Bulletin dated 2022-11-15 for more details.

8.8CVSS

8.7AI Score

0.001EPSS

2023-05-10 08:15 PM
22
cve
cve

CVE-2023-31153

An Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in the Schweitzer Engineering Laboratories Real-Time Automation Controller (SEL RTAC) Web Interface could allow a remote authenticated attacker to inject and execute arbitrary script code.See SEL S...

5.4CVSS

5.7AI Score

0.001EPSS

2023-05-10 08:15 PM
17
cve
cve

CVE-2023-31154

An Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in the Schweitzer Engineering Laboratories Real-Time Automation Controller (SEL RTAC) Web Interface could allow a remote authenticated attacker to inject and execute arbitrary script code. See SEL ...

5.4CVSS

5.7AI Score

0.001EPSS

2023-05-10 08:15 PM
20
cve
cve

CVE-2023-31155

An Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in the Schweitzer Engineering Laboratories Real-Time Automation Controller (SEL RTAC) Web Interface could allow a remote authenticated attacker to inject and execute arbitrary script code. See SEL ...

5.4CVSS

5.7AI Score

0.001EPSS

2023-05-10 08:15 PM
18
cve
cve

CVE-2023-31156

An Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in the Schweitzer Engineering Laboratories Real-Time Automation Controller (SEL RTAC) Web Interface could allow a remote authenticated attacker to inject and execute arbitrary script code. See SEL ...

5.4CVSS

5.7AI Score

0.001EPSS

2023-05-10 08:15 PM
16
cve
cve

CVE-2023-31157

An Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in the Schweitzer Engineering Laboratories Real-Time Automation Controller (SEL RTAC) Web Interface could allow a remote authenticated attacker to inject and execute arbitrary script code. See SEL ...

5.4CVSS

5.7AI Score

0.001EPSS

2023-05-10 08:15 PM
20
cve
cve

CVE-2023-31158

An Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in the Schweitzer Engineering Laboratories Real-Time Automation Controller (SEL RTAC) Web Interface could allow a remote authenticated attacker to inject and execute arbitrary script code. See SEL ...

5.4CVSS

5.7AI Score

0.001EPSS

2023-05-10 08:15 PM
22
cve
cve

CVE-2023-31159

An Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in the Schweitzer Engineering Laboratories Real-Time Automation Controller (SEL RTAC) Web Interface could allow a remote authenticated attacker to inject and execute arbitrary script code. See SEL ...

5.4CVSS

5.7AI Score

0.001EPSS

2023-05-10 08:15 PM
17
cve
cve

CVE-2023-31160

An Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in the Schweitzer Engineering Laboratories Real-Time Automation Controller (SEL RTAC) Web Interface could allow a remote authenticated attacker to inject and execute arbitrary script code. See SEL ...

5.4CVSS

5.7AI Score

0.001EPSS

2023-05-10 08:15 PM
18
cve
cve

CVE-2023-31161

An Improper Input Validation vulnerability in the Schweitzer Engineering Laboratories Real-Time Automation Controller (SEL RTAC) Web Interface could allow an authenticated remote attacker to use internal resources, allowing a variety of potential effects. See SEL Service Bulletin dated 2022-11-15 f...

8.8CVSS

8.4AI Score

0.002EPSS

2023-05-10 08:15 PM
17
cve
cve

CVE-2023-31162

An Improper Input Validation vulnerability in the Schweitzer Engineering Laboratories Real-Time Automation Controller (SEL RTAC) Web Interface could allow a remote authenticated attacker to arbitrarily alter the content of a configuration file. See SEL Service Bulletin dated 2022-11-15 for more det...

4.8CVSS

4.4AI Score

0.001EPSS

2023-05-10 08:15 PM
15
cve
cve

CVE-2023-31163

An Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in the Schweitzer Engineering Laboratories Real-Time Automation Controller (SEL RTAC) Web Interface could allow a remote authenticated attacker to inject and execute arbitrary script code. See SEL ...

5.4CVSS

5.7AI Score

0.001EPSS

2023-05-10 08:15 PM
23
cve
cve

CVE-2023-31164

An Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in the Schweitzer Engineering Laboratories Real-Time Automation Controller (SEL RTAC) Web Interface could allow a remote authenticated attacker to inject and execute arbitrary script code. See SEL ...

5.4CVSS

5.7AI Score

0.001EPSS

2023-05-10 08:15 PM
23
cve
cve

CVE-2023-31165

An Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in the Schweitzer Engineering Laboratories Real-Time Automation Controller (SEL RTAC) Web Interface could allow a remote authenticated attacker to inject and execute arbitrary script code. See SEL ...

5.4CVSS

5.7AI Score

0.001EPSS

2023-05-10 08:15 PM
18
cve
cve

CVE-2023-31166

An Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in the Schweitzer Engineering Laboratories Real-Time Automation Controller (SEL RTAC) Web Interface could allow a remote authenticated attacker to create folders in arbitrary paths of the file system. Se...

4.3CVSS

5.5AI Score

0.001EPSS

2023-05-10 08:15 PM
22
cve
cve

CVE-2023-31167

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Schweitzer Engineering Laboratories SEL-5036 acSELerator Bay Screen Builder Software on Windows allows Relative Path Traversal. SEL acSELerator Bay Screen Builder software is distributed by SEL-5033 SEL ...

8.1CVSS

8AI Score

0.001EPSS

2023-08-31 04:15 PM
10
cve
cve

CVE-2023-31168

An Inclusion of Functionality from Untrusted Control Sphere vulnerability in the Schweitzer Engineering Laboratories SEL-5030 acSELerator QuickSet Software could allow an attacker to embed instructions that could be executed by an authorized device operator. See Instruction Manual Appendix A and Ap...

6.5CVSS

7.1AI Score

0.001EPSS

2023-08-31 04:15 PM
15
cve
cve

CVE-2023-31169

An Improper Handling of Unicode Encoding vulnerability in the Schweitzer Engineering Laboratories SEL-5030 acSELerator QuickSet Software could allow an attacker to embed instructions that could be executed by an authorized device operator. See Instruction Manual Appendix A and Appendix E dated 2023...

5.7CVSS

5.6AI Score

0.001EPSS

2023-08-31 04:15 PM
17
cve
cve

CVE-2023-31170

An Inclusion of Functionality from Untrusted Control Sphere vulnerability in the Schweitzer Engineering Laboratories SEL-5030 acSELerator QuickSet Software could allow an attacker to embed instructions that could be executed by an authorized device operator. See Instruction Manual Appendix A and Ap...

6.5CVSS

6.4AI Score

0.001EPSS

2023-08-31 04:15 PM
9
cve
cve

CVE-2023-31171

An Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in the Schweitzer Engineering Laboratories SEL-5030 acSELerator QuickSet Software could allow an attacker to embed instructions that could be executed by an authorized device operator. See Instruct...

6.5CVSS

7.4AI Score

0.001EPSS

2023-08-31 04:15 PM
9
cve
cve

CVE-2023-31172

An Incomplete Filtering of Special Elements vulnerability in the Schweitzer Engineering Laboratories SEL-5030 acSELerator QuickSet Software could allow an attacker to embed instructions that could be executed by an authorized device operator. See Instruction Manual Appendix A and Appendix E dated 2...

7.4CVSS

7.3AI Score

0.001EPSS

2023-08-31 04:15 PM
12
cve
cve

CVE-2023-31173

Use of Hard-coded Credentials vulnerability in Schweitzer Engineering Laboratories SEL-5037 SEL Grid Configurator on Windows allows Authentication Bypass. See Instruction Manual Appendix A and Appendix E dated 20230615 for more details. This issue affects SEL-5037 SEL Grid Configurator: before 4.5....

8.4CVSS

8.4AI Score

0.001EPSS

2023-08-31 04:15 PM
18
cve
cve

CVE-2023-31174

A Cross-Site Request Forgery (CSRF) vulnerability in the Schweitzer Engineering Laboratories SEL-5037 SEL Grid Configurator could allow an attacker to embed instructions that could be executed by an authorized device operator. See Instruction Manual Appendix A and Appendix E dated 20230615 for more...

7.4CVSS

6.5AI Score

0.0005EPSS

2023-08-31 04:15 PM
15
cve
cve

CVE-2023-31175

An Execution with Unnecessary Privileges vulnerability in the Schweitzer Engineering Laboratories SEL-5037 SEL Grid Configurator could allow an attacker to run system commands with the highest level privilege on the system. See Instruction Manual Appendix A and Appendix E dated 20230615 for more de...

9.8CVSS

9.6AI Score

0.003EPSS

2023-08-31 04:15 PM
18
cve
cve

CVE-2023-31176

An Insufficient Entropy vulnerability in the Schweitzer Engineering Laboratories SEL-451 could allow an unauthenticated remote attacker to brute-force session tokens and bypass authentication. See product Instruction Manual Appendix A dated 20230830 for more details.

9.8CVSS

9.4AI Score

0.001EPSS

2023-11-30 05:15 PM
14
cve
cve

CVE-2023-31177

An Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in the Schweitzer Engineering Laboratories SEL-451 could allow an attacker to craft a link that could execute arbitrary code on a victim's system. See product Instruction Manual Appendix A dated 20230830 for mor...

6.1CVSS

6.6AI Score

0.001EPSS

2023-11-30 05:15 PM
16
cve
cve

CVE-2023-34388

An Improper Authentication vulnerability in the Schweitzer Engineering Laboratories SEL-451 could allow a remote unauthenticated attacker to potentially perform session hijacking attack and bypass authentication. See product Instruction Manual Appendix A dated 20230830 for more details.

9.8CVSS

9.4AI Score

0.001EPSS

2023-11-30 05:15 PM
16
cve
cve

CVE-2023-34389

An allocation of resources without limits or throttling vulnerability in the Schweitzer Engineering Laboratories SEL-451 could allow a remote authenticated attacker to make the system unavailable for an indefinite amount of time. See product Instruction Manual Appendix A dated 20230830 for more det...

6.5CVSS

6.2AI Score

0.001EPSS

2023-11-30 05:15 PM
13
cve
cve

CVE-2023-34390

An input validation vulnerability in the Schweitzer Engineering Laboratories SEL-451 could allow a remote authenticated attacker to create a denial of service against the system and locking out services. See product Instruction Manual Appendix A dated 20230830 for more details.

6.5CVSS

6.2AI Score

0.001EPSS

2023-11-30 05:15 PM
13
cve
cve

CVE-2023-34391

Insecure Inherited Permissions vulnerability in Schweitzer Engineering Laboratories SEL-5033 AcSELerator RTAC Software on Windows allows Leveraging/Manipulating Configuration File Search Paths. See Instruction Manual Appendix A [Cybersecurity] tag dated 20230522 for more details. This issue affects...

7.4CVSS

5.6AI Score

0.0004EPSS

2023-08-31 04:15 PM
15
cve
cve

CVE-2023-34392

A Missing Authentication for Critical Function vulnerability in the Schweitzer Engineering Laboratories SEL-5037 SEL Grid Configurator could allow an attacker to run arbitrary commands on managed devices by an authorized device operator. See Instruction Manual Appendix A and Appendix E dated 202306...

8.8CVSS

9.2AI Score

0.002EPSS

2023-08-31 04:15 PM
17