An Inclusion of Functionality from Untrusted Control Sphere vulnerability in the Schweitzer Engineering Laboratories SEL-5030 acSELerator QuickSet Software could allow an attacker to embed instructions that could be executed by an authorized device operator. See Instruction Manual Appendix A and Appendix E dated 20230615 for more details. This issue affects SEL-5030 acSELerator QuickSet Software: through 7.1.3.0.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: SEL

Published: 2023-08-31T15:30:14.809Z

Updated: 2024-08-02T14:45:26.170Z

Reserved: 2023-04-24T23:20:01.608Z

Link: CVE-2023-31168

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-08-31T16:15:08.937

Modified: 2023-09-05T17:38:34.297

Link: CVE-2023-31168

cve-icon Redhat

No data.