An Inclusion of Functionality from... CVE-2023-31168

- AV AC AU C I A
发布: 2023-08-31
修订: 2023-09-05

An Inclusion of Functionality from Untrusted Control Sphere vulnerability in the Schweitzer Engineering Laboratories SEL-5030 acSELerator QuickSet Software could allow an attacker to embed instructions that could be executed by an authorized device operator. See Instruction Manual Appendix A and Appendix E dated 20230615 for more details. This issue affects SEL-5030 acSELerator QuickSet Software: through 7.1.3.0.

0%
暂无可用Exp或PoC
当前有1条受影响产品信息