OSIsoft PI Vision, All versions of PI Vision prior to 2019. The affected product is vulnerable to a cross-site request forgery that may be introduced on the PI Vision administration site.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2020-01-15T18:40:25

Updated: 2024-08-05T01:47:14.077Z

Reserved: 2019-10-22T00:00:00

Link: CVE-2019-18271

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-15T19:15:13.550

Modified: 2020-01-23T20:11:07.967

Link: CVE-2019-18271

cve-icon Redhat

No data.