In OSIsoft PI Web API and prior, the affected product is vulnerable to a direct attack due to a cross-site request forgery protection setting that has not taken effect.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2019-08-15T18:49:15

Updated: 2024-08-04T23:57:39.193Z

Reserved: 2019-07-11T00:00:00

Link: CVE-2019-13516

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-08-15T19:15:11.310

Modified: 2023-03-08T01:12:08.740

Link: CVE-2019-13516

cve-icon Redhat

No data.