AnĀ Improper Authentication vulnerability in the Schweitzer Engineering Laboratories SEL-451 could allow a remote unauthenticated attacker to potentially perform session hijacking attack and bypass authentication. See product Instruction Manual Appendix A dated 20230830 for more details.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: SEL

Published: 2023-11-30T16:54:08.503Z

Updated: 2024-08-02T16:10:07.027Z

Reserved: 2023-06-02T17:18:29.696Z

Link: CVE-2023-34388

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-11-30T17:15:09.133

Modified: 2023-12-06T00:33:56.413

Link: CVE-2023-34388

cve-icon Redhat

No data.