Vulnerabilities > Selinc

DATE CVE VULNERABILITY TITLE RISK
2023-08-31 CVE-2023-31168 Inclusion of Functionality from Untrusted Control Sphere vulnerability in Selinc Sel-5030 Acselerator Quickset
An Inclusion of Functionality from Untrusted Control Sphere vulnerability in the Schweitzer Engineering Laboratories SEL-5030 acSELerator QuickSet Software could allow an attacker to embed instructions that could be executed by an authorized device operator. See Instruction Manual Appendix A and Appendix E dated 20230615 for more details. This issue affects SEL-5030 acSELerator QuickSet Software: through 7.1.3.0.
network
low complexity
selinc CWE-829
6.5
2023-08-31 CVE-2023-31169 Improper Handling of Exceptional Conditions vulnerability in Selinc Sel-5030 Acselerator Quickset
An Improper Handling of Unicode Encoding vulnerability in the Schweitzer Engineering Laboratories SEL-5030 acSELerator QuickSet Software could allow an attacker to embed instructions that could be executed by an authorized device operator. See Instruction Manual Appendix A and Appendix E dated 20230615 for more details. This issue affects SEL-5030 acSELerator QuickSet Software: through 7.1.3.0.
network
low complexity
selinc CWE-755
5.7
2023-08-31 CVE-2023-31170 Inclusion of Functionality from Untrusted Control Sphere vulnerability in Selinc Sel-5030 Acselerator Quickset
An Inclusion of Functionality from Untrusted Control Sphere vulnerability in the Schweitzer Engineering Laboratories SEL-5030 acSELerator QuickSet Software could allow an attacker to embed instructions that could be executed by an authorized device operator. See Instruction Manual Appendix A and Appendix E dated 20230615 for more details. This issue affects SEL-5030 acSELerator QuickSet Software: through 7.1.3.0.
network
low complexity
selinc CWE-829
6.5
2023-08-31 CVE-2023-31171 SQL Injection vulnerability in Selinc Sel-5030 Acselerator Quickset
An Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in the Schweitzer Engineering Laboratories SEL-5030 acSELerator QuickSet Software could allow an attacker to embed instructions that could be executed by an authorized device operator. See Instruction Manual Appendix A and Appendix E dated 20230615 for more details. This issue affects SEL-5030 acSELerator QuickSet Software: through 7.1.3.0.
network
low complexity
selinc CWE-89
6.5
2023-08-31 CVE-2023-31172 Unspecified vulnerability in Selinc Sel-5030 Acselerator Quickset
An Incomplete Filtering of Special Elements vulnerability in the Schweitzer Engineering Laboratories SEL-5030 acSELerator QuickSet Software could allow an attacker to embed instructions that could be executed by an authorized device operator. See Instruction Manual Appendix A and Appendix E dated 20230615 for more details. This issue affects SEL-5030 acSELerator QuickSet Software: through 7.1.3.0.
network
low complexity
selinc
7.4
2023-08-31 CVE-2023-31173 Use of Hard-coded Credentials vulnerability in Selinc Sel-5037 SEL Grid Configurator
Use of Hard-coded Credentials vulnerability in Schweitzer Engineering Laboratories SEL-5037 SEL Grid Configurator on Windows allows Authentication Bypass. See Instruction Manual Appendix A and Appendix E dated 20230615 for more details. This issue affects SEL-5037 SEL Grid Configurator: before 4.5.0.20.
local
low complexity
selinc CWE-798
8.4
2023-08-31 CVE-2023-31174 Cross-Site Request Forgery (CSRF) vulnerability in Selinc Sel-5037 SEL Grid Configurator
A Cross-Site Request Forgery (CSRF) vulnerability in the Schweitzer Engineering Laboratories SEL-5037 SEL Grid Configurator could allow an attacker to embed instructions that could be executed by an authorized device operator. See Instruction Manual Appendix A and Appendix E dated 20230615 for more details. This issue affects SEL-5037 SEL Grid Configurator: before 4.5.0.20.
network
low complexity
selinc CWE-352
6.5
2023-08-31 CVE-2023-31175 Improper Privilege Management vulnerability in Selinc Sel-5037 SEL Grid Configurator
An Execution with Unnecessary Privileges vulnerability in the Schweitzer Engineering Laboratories SEL-5037 SEL Grid Configurator could allow an attacker to run system commands with the highest level privilege on the system. See Instruction Manual Appendix A and Appendix E dated 20230615 for more details. This issue affects SEL-5037 SEL Grid Configurator: before 4.5.0.20.
network
low complexity
selinc CWE-269
critical
9.8
2023-08-31 CVE-2023-34391 Incorrect Permission Assignment for Critical Resource vulnerability in Selinc Sel-5033 Acselerator Real-Time Automation Controller
Insecure Inherited Permissions vulnerability in Schweitzer Engineering Laboratories SEL-5033 AcSELerator RTAC Software on Windows allows Leveraging/Manipulating Configuration File Search Paths. See Instruction Manual Appendix A [Cybersecurity] tag dated 20230522 for more details. This issue affects SEL-5033 AcSELerator RTAC Software: before 1.35.151.21000.
local
low complexity
selinc CWE-732
5.5
2023-08-31 CVE-2023-34392 Missing Authentication for Critical Function vulnerability in Selinc Sel-5037 SEL Grid Configurator
A Missing Authentication for Critical Function vulnerability in the Schweitzer Engineering Laboratories SEL-5037 SEL Grid Configurator could allow an attacker to run arbitrary commands on managed devices by an authorized device operator. See Instruction Manual Appendix A and Appendix E dated 20230615 for more details. This issue affects SEL-5037 SEL Grid Configurator: before 4.5.0.20.
network
low complexity
selinc CWE-306
8.8