9.8
CRITICAL
CVE-2023-34388
Schweitzer Engineering Laboratories SEL-451 Authentication Bypass Vulnerability
Description

An Improper Authentication vulnerability in the Schweitzer Engineering Laboratories SEL-451 could allow a remote unauthenticated attacker to potentially perform session hijacking attack and bypass authentication. See product Instruction Manual Appendix A dated 20230830 for more details.

INFO

Published Date :

Nov. 30, 2023, 5:15 p.m.

Last Modified :

Dec. 6, 2023, 12:33 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2023-34388 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Selinc sel-451_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-34388.

URL Resource
https://selinc.com/support/security-notifications/external-reports/ Vendor Advisory
https://www.nozominetworks.com/blog/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-34388 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-34388 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Dec. 06, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://selinc.com/support/security-notifications/external-reports/ No Types Assigned https://selinc.com/support/security-notifications/external-reports/ Vendor Advisory
    Changed Reference Type https://www.nozominetworks.com/blog/ No Types Assigned https://www.nozominetworks.com/blog/ Third Party Advisory
    Added CWE NIST CWE-287
    Added CPE Configuration AND OR *cpe:2.3:o:selinc:sel-451_firmware:*:*:*:*:*:*:*:* versions from (including) r315-v0 up to (excluding) r315-v4 *cpe:2.3:o:selinc:sel-451_firmware:*:*:*:*:*:*:*:* versions from (including) r316-v0 up to (excluding) r316-v4 *cpe:2.3:o:selinc:sel-451_firmware:*:*:*:*:*:*:*:* versions from (including) r317-v0 up to (excluding) r317-v4 *cpe:2.3:o:selinc:sel-451_firmware:*:*:*:*:*:*:*:* versions from (including) r318-v0 up to (excluding) r318-v5 *cpe:2.3:o:selinc:sel-451_firmware:*:*:*:*:*:*:*:* versions from (including) r320-v0 up to (excluding) r320-v3 *cpe:2.3:o:selinc:sel-451_firmware:*:*:*:*:*:*:*:* versions from (including) r321-v0 up to (excluding) r321-v3 *cpe:2.3:o:selinc:sel-451_firmware:*:*:*:*:*:*:*:* versions from (including) r322-v0 up to (excluding) r322-v3 *cpe:2.3:o:selinc:sel-451_firmware:*:*:*:*:*:*:*:* versions from (including) r323-v0 up to (excluding) r323-v5 *cpe:2.3:o:selinc:sel-451_firmware:*:*:*:*:*:*:*:* versions from (including) r324-v0 up to (excluding) r324-v4 *cpe:2.3:o:selinc:sel-451_firmware:*:*:*:*:*:*:*:* versions from (including) r325-v0 up to (excluding) r325-v3 *cpe:2.3:o:selinc:sel-451_firmware:r326-v0:*:*:*:*:*:*:* *cpe:2.3:o:selinc:sel-451_firmware:r327-v0:*:*:*:*:*:*:* OR cpe:2.3:h:selinc:sel-451:-:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Nov. 30, 2023

    Action Type Old Value New Value
    Added Description An Improper Authentication vulnerability in the Schweitzer Engineering Laboratories SEL-451 could allow a remote unauthenticated attacker to potentially perform session hijacking attack and bypass authentication. See product Instruction Manual Appendix A dated 20230830 for more details.
    Added Reference Schweitzer Engineering Laboratories, Inc. https://selinc.com/support/security-notifications/external-reports/ [No types assigned]
    Added Reference Schweitzer Engineering Laboratories, Inc. https://www.nozominetworks.com/blog/ [No types assigned]
    Added CWE Schweitzer Engineering Laboratories, Inc. CWE-287
    Added CVSS V3.1 Schweitzer Engineering Laboratories, Inc. AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-34388 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.15 }} 0.10%

score

0.50532

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability