OSIsoft PI Vision, All versions of PI Vision prior to 2019. The affected product is vulnerable to an improper access control, which may return unauthorized tag data when viewing analysis data reference attributes.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2020-01-15T18:36:52

Updated: 2024-08-05T01:47:14.085Z

Reserved: 2019-10-22T00:00:00

Link: CVE-2019-18275

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-15T19:15:13.737

Modified: 2020-10-19T19:53:47.920

Link: CVE-2019-18275

cve-icon Redhat

No data.