AnĀ Improper Restriction of Rendered UI Layers or Frames in the Schweitzer Engineering Laboratories SEL-411L could allow an unauthenticated attacker to perform clickjacking based attacks against an authenticated and authorized user. See product Instruction Manual Appendix A dated 20230830 for more details.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: SEL

Published: 2023-11-30T16:55:55.901Z

Updated: 2023-11-30T16:55:55.901Z

Reserved: 2023-04-24T23:20:54.900Z


Link: CVE-2023-2265

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-11-30T17:15:07.973

Modified: 2023-12-06T00:35:41.900


Link: CVE-2023-2265

JSON object: View

cve-icon Redhat Information

No data.

CWE