Inclusion of Functionality from Untrusted Control Sphere vulnerability in SEL-5030 acSELerator QuickSet Software

Inclusion of Functionality from Untrusted Control Sphere vulnerability in SEL-5030 acSELerator QuickSet Software

CVE-2023-31168 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

An Inclusion of Functionality from Untrusted Control Sphere vulnerability in the Schweitzer Engineering Laboratories SEL-5030 acSELerator QuickSet Software could allow an attacker to embed instructions that could be executed by an authorized device operator. See Instruction Manual Appendix A and Appendix E dated 20230615 for more details. This issue affects SEL-5030 acSELerator QuickSet Software: through 7.1.3.0.

Learn more about our Web Application Penetration Testing UK.