Aug. 31, 2023, 4:15 p.m. |

National Vulnerability Database web.nvd.nist.gov

An Inclusion of Functionality from Untrusted Control Sphere vulnerability in the Schweitzer Engineering Laboratories SEL-5030 acSELerator QuickSet Software could allow an attacker to embed instructions that could be executed by an authorized device operator.



See Instruction Manual Appendix A and Appendix E dated 20230615 for more details.




This issue affects SEL-5030 acSELerator QuickSet Software: through 7.1.3.0.

attacker control cve device engineering inclusion issue software sphere untrusted vulnerability

SAP Security Administrator

@ FARO Technologies | Americas-US-Lake Mary-125 Bldg

Cloud Security Engineer, Specialist

@ Vanguard | Malvern, PA

Cybersecurity Assessment and Authorization Specialist

@ Booz Allen Hamilton | USA, MD, Bethesda (9000 Rockville Pike)

Network Security Specialist

@ IAG GBS | Madrid, Spain

Information System Security Officer

@ CSEngineering | Nellis Air Force Base, NV, USA

Senior Consultant, Risk and Governance

@ CIBC | Toronto-CC East 11th Floor