Lucene search

K
cvelistIcscertCVELIST:CVE-2018-19006
HistoryApr 08, 2019 - 2:30 p.m.

CVE-2018-19006

2019-04-0814:30:39
CWE-79
icscert
www.cve.org
1

0.001 Low

EPSS

Percentile

22.9%

OSIsoft PI Vision, versions PI Vision 2017, and PI Vision 2017 R2, The application contains a cross-site scripting vulnerability where displays that reference AF elements and attributes containing JavaScript are affected. This vulnerability requires the ability of authorized AF users to store JavaScript in AF elements and attributes.

CNA Affected

[
  {
    "product": "PI Vision",
    "vendor": "OSIsoft",
    "versions": [
      {
        "status": "affected",
        "version": "PI Vision 2017"
      },
      {
        "status": "affected",
        "version": "and PI Vision 2017 R2"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

22.9%

Related for CVELIST:CVE-2018-19006