Filtered by vendor Osisoft Subscriptions
Total 45 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-7930 1 Osisoft 1 Pi Data Archive 2024-08-05 N/A
An Improper Authentication issue was discovered in OSIsoft PI Server 2017 PI Data Archive versions prior to 2017. PI Data Archive has protocol flaws with the potential to expose change records in the clear and allow a malicious party to spoof a server within a collective.
CVE-2017-7926 1 Osisoft 1 Pi Web Api 2024-08-05 N/A
A Cross-Site Request Forgery issue was discovered in OSIsoft PI Web API versions prior to 2017 (1.9.0). The vulnerability allows cross-site request forgery (CSRF) attacks to occur when an otherwise-unauthorized cross-site request is sent from a browser the server has previously authenticated.
CVE-2017-5153 1 Osisoft 2 Pi Coresight, Pi Web Api 2024-08-05 N/A
An issue was discovered in OSIsoft PI Coresight 2016 R2 and earlier versions, and PI Web API 2016 R2 when deployed using the PI AF Services 2016 R2 integrated install kit. An information exposure through server log files vulnerability has been identified, which may allow service account passwords to become exposed for the affected services, potentially leading to unauthorized shutdown of the affected PI services as well as potential reuse of domain credentials.
CVE-2018-19006 1 Osisoft 1 Pi Vision 2024-08-05 N/A
OSIsoft PI Vision, versions PI Vision 2017, and PI Vision 2017 R2, The application contains a cross-site scripting vulnerability where displays that reference AF elements and attributes containing JavaScript are affected. This vulnerability requires the ability of authorized AF users to store JavaScript in AF elements and attributes.
CVE-2018-7533 1 Osisoft 1 Pi Data Archive 2024-08-05 N/A
An Incorrect Default Permissions issue was discovered in OSIsoft PI Data Archive versions 2017 and prior. Insecure default configuration may allow escalation of privileges that gives the actor full control over the system.
CVE-2018-7529 1 Osisoft 1 Pi Data Archive 2024-08-05 N/A
A Deserialization of Untrusted Data issue was discovered in OSIsoft PI Data Archive versions 2017 and prior. Unauthenticated users may modify deserialized data to send custom requests that crash the server.
CVE-2018-7500 1 Osisoft 2 Pi Vision, Pi Web Api 2024-08-05 N/A
A Permissions, Privileges, and Access Controls issue was discovered in OSIsoft PI Web API versions 2017 R2 and prior. Privileges may be escalated, giving attackers access to the PI System via the service account.
CVE-2018-7531 1 Osisoft 1 Pi Data Archive 2024-08-05 N/A
An Improper Input Validation issue was discovered in OSIsoft PI Data Archive versions 2017 and prior. Unauthenticated users may use unvalidated custom requests to crash the server.
CVE-2018-7504 1 Osisoft 1 Pi Vision 2024-08-05 N/A
A Protection Mechanism Failure issue was discovered in OSIsoft PI Vision versions 2017 and prior. The X-XSS-Protection response header is not set to block, allowing attempts at reflected cross-site scripting.
CVE-2018-7496 1 Osisoft 1 Pi Vision 2024-08-05 N/A
An Information Exposure issue was discovered in OSIsoft PI Vision versions 2017 and prior. The server response header and referrer-policy response header each provide unintended information disclosure.
CVE-2018-7508 1 Osisoft 2 Pi Vision, Pi Web Api 2024-08-05 N/A
A Cross-site Scripting issue was discovered in OSIsoft PI Web API versions 2017 R2 and prior. Cross-site scripting may occur when input is incorrectly neutralized.
CVE-2019-18273 1 Osisoft 1 Pi Vision 2024-08-05 4.8 Medium
OSIsoft PI Vision, PI Vision 2017 R2 and PI Vision 2017 R2 SP1. The affected product is vulnerable to cross-site scripting, which may allow invalid input to be introduced.
CVE-2019-18275 1 Osisoft 1 Pi Vision 2024-08-05 6.5 Medium
OSIsoft PI Vision, All versions of PI Vision prior to 2019. The affected product is vulnerable to an improper access control, which may return unauthorized tag data when viewing analysis data reference attributes.
CVE-2019-18271 1 Osisoft 1 Pi Vision 2024-08-05 8.8 High
OSIsoft PI Vision, All versions of PI Vision prior to 2019. The affected product is vulnerable to a cross-site request forgery that may be introduced on the PI Vision administration site.
CVE-2019-18244 1 Osisoft 1 Pi Vision 2024-08-05 4.7 Medium
In OSIsoft PI System multiple products and versions, a local attacker could view sensitive information in log files when service accounts are customized during installation or upgrade of PI Vision. The update fixes a previously reported issue.
CVE-2019-13515 1 Osisoft 1 Pi Web Api 2024-08-04 N/A
OSIsoft PI Web API 2018 and prior may allow disclosure of sensitive information.
CVE-2019-13516 1 Osisoft 1 Pi Web Api 2024-08-04 8.8 High
In OSIsoft PI Web API and prior, the affected product is vulnerable to a direct attack due to a cross-site request forgery protection setting that has not taken effect.
CVE-2020-25167 1 Osisoft 1 Pi Vision 2024-08-04 4.9 Medium
OSIsoft PI Vision 2020 versions prior to 3.5.0 could disclose information to a user with insufficient privileges for an AF attribute.
CVE-2020-25163 1 Osisoft 1 Pi Vision 2024-08-04 7.7 High
A remote attacker with write access to PI ProcessBook files could inject code that is imported into OSIsoft PI Vision 2020 versions prior to 3.5.0. Unauthorized information disclosure, modification, or deletion is also possible if a victim views or interacts with the infected display. This vulnerability affects PI System data and other data accessible with victim’s user permissions.
CVE-2020-12021 1 Osisoft 1 Pi Web Api 2024-08-04 9.0 Critical
In OSIsoft PI Web API 2019 Patch 1 (1.12.0.6346) and all previous versions, the affected product is vulnerable to a cross-site scripting attack, which may allow an attacker to remotely execute arbitrary code.