Filtered by vendor Osisoft Subscriptions
Total 45 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-10614 1 Osisoft 1 Pi Vision 2024-08-04 4.8 Medium
In OSIsoft PI System multiple products and versions, an authenticated remote attacker with write access to PI Vision databases could inject code into a display. Unauthorized information disclosure, deletion, or modification is possible if a victim views the infected display.
CVE-2020-10610 1 Osisoft 9 Pi Api, Pi Buffer Subsystem, Pi Connector and 6 more 2024-08-04 7.8 High
In OSIsoft PI System multiple products and versions, a local attacker can modify a search path and plant a binary to exploit the affected PI System software to take control of the local computer at Windows system privilege level, resulting in unauthorized information disclosure, deletion, or modification.
CVE-2020-10606 1 Osisoft 9 Pi Api, Pi Buffer Subsystem, Pi Connector and 6 more 2024-08-04 7.8 High
In OSIsoft PI System multiple products and versions, a local attacker can exploit incorrect permissions set by affected PI System software. This exploitation can result in unauthorized information disclosure, deletion, or modification if the local computer also processes PI System data from other users, such as from a shared workstation or terminal server deployment.
CVE-2020-10604 1 Osisoft 1 Pi Data Archive 2024-08-04 7.5 High
In OSIsoft PI System multiple products and versions, a remote, unauthenticated attacker could crash PI Network Manager service through specially crafted requests. This can result in blocking connections and queries to PI Data Archive.
CVE-2020-10608 1 Osisoft 9 Pi Api, Pi Buffer Subsystem, Pi Connector and 6 more 2024-08-04 7.8 High
In OSIsoft PI System multiple products and versions, a local attacker can plant a binary and bypass a code integrity check for loading PI System libraries. This exploitation can target another local user of PI System software on the computer to escalate privilege and result in unauthorized information disclosure, deletion, or modification.