Lucene search

K

Pi Security Vulnerabilities

cve
cve

CVE-2019-13051

Pi-Hole 4.3 allows Command...

8.8CVSS

8.7AI Score

0.005EPSS

2019-10-09 12:15 PM
33
cve
cve

CVE-2019-13542

3S-Smart Software Solutions GmbH CODESYS V3 OPC UA Server, all versions 3.5.11.0 to 3.5.15.0, allows an attacker to send crafted requests from a trusted OPC UA client that cause a NULL pointer dereference, which may trigger a denial-of-service...

6.5CVSS

6.3AI Score

0.001EPSS

2019-09-17 07:15 PM
61
cve
cve

CVE-2019-9009

An issue was discovered in 3S-Smart CODESYS before 3.5.15.0 . Crafted network packets cause the Control Runtime to...

7.5CVSS

7.4AI Score

0.001EPSS

2019-09-17 04:15 PM
26
cve
cve

CVE-2019-9008

An issue was discovered in 3S-Smart CODESYS V3 through 3.5.12.30. A user with low privileges can take full control over the...

8.8CVSS

8.6AI Score

0.002EPSS

2019-09-17 02:15 PM
26
cve
cve

CVE-2019-13532

CODESYS V3 web server, all versions prior to 3.5.14.10, allows an attacker to send specially crafted http or https requests which may allow access to files outside the restricted working directory of the...

7.5CVSS

7.9AI Score

0.015EPSS

2019-09-13 05:15 PM
234
cve
cve

CVE-2019-13548

CODESYS V3 web server, all versions prior to 3.5.14.10, allows an attacker to send specially crafted http or https requests which could cause a stack overflow and create a denial-of-service condition or allow remote code...

9.8CVSS

9.8AI Score

0.003EPSS

2019-09-13 05:15 PM
239
cve
cve

CVE-2019-13516

In OSIsoft PI Web API and prior, the affected product is vulnerable to a direct attack due to a cross-site request forgery protection setting that has not taken...

8.8CVSS

8.5AI Score

0.001EPSS

2019-08-15 07:15 PM
83
cve
cve

CVE-2019-13515

OSIsoft PI Web API 2018 and prior may allow disclosure of sensitive...

6.5CVSS

6.4AI Score

0.001EPSS

2019-08-15 07:15 PM
84
cve
cve

CVE-2019-9012

An issue was discovered in 3S-Smart CODESYS V3 products. A crafted communication request may cause uncontrolled memory allocations in the affected CODESYS products and may result in a denial-of-service condition. All variants of the following CODESYS V3 products in all versions prior to v3.5.14.20....

7.5CVSS

7.4AI Score

0.002EPSS

2019-08-15 06:15 PM
69
cve
cve

CVE-2019-9010

An issue was discovered in 3S-Smart CODESYS V3 products. The CODESYS Gateway does not correctly verify the ownership of a communication channel. All variants of the following CODESYS V3 products in all versions prior to v3.5.14.20 that contain the CmpGateway component are affected, regardless of...

9.8CVSS

9.2AI Score

0.002EPSS

2019-08-15 06:15 PM
69
cve
cve

CVE-2019-9013

An issue was discovered in 3S-Smart CODESYS V3 products. The application may utilize non-TLS based encryption, which results in user credentials being insufficiently protected during transport. All variants of the following CODESYS V3 products in all versions containing the CmpUserMgr component...

8.8CVSS

8.6AI Score

0.001EPSS

2019-08-15 05:15 PM
54
cve
cve

CVE-2019-0293

Read of RFC destination does not always perform necessary authorization checks, resulting in escalation of privileges to access information on RFC destinations on managed systems and SAP Solution Manager system (ST-PI, before versions 2008_1_700, 2008_1_710, and...

6.5CVSS

6.6AI Score

0.001EPSS

2019-05-14 09:29 PM
27
cve
cve

CVE-2018-19006

OSIsoft PI Vision, versions PI Vision 2017, and PI Vision 2017 R2, The application contains a cross-site scripting vulnerability where displays that reference AF elements and attributes containing JavaScript are affected. This vulnerability requires the ability of authorized AF users to store...

4.8CVSS

4.8AI Score

0.001EPSS

2019-04-08 03:29 PM
31
cve
cve

CVE-2018-18068

The ARM-based hardware debugging feature on Raspberry Pi 3 module B+ and possibly other devices allows non-secure EL1 code to read/write any EL3 (the highest privilege level in ARMv8) memory/register via inter-processor debugging. With a debug host processor A running in non-secure EL1 and a debug....

9.8CVSS

9.6AI Score

0.013EPSS

2019-04-04 08:29 PM
32
cve
cve

CVE-2018-14814

WECON Technology PI Studio HMI versions 4.1.9 and prior and PI Studio versions 4.2.34 and prior lacks proper validation of user-supplied data, which may result in a read past the end of an allocated...

6.5CVSS

6.3AI Score

0.003EPSS

2019-03-27 08:29 PM
28
cve
cve

CVE-2018-20026

Improper Communication Address Filtering exists in CODESYS V3 products versions prior...

7.5CVSS

7.5AI Score

0.002EPSS

2019-02-19 09:29 PM
31
cve
cve

CVE-2018-20025

Use of Insufficiently Random Values exists in CODESYS V3 products versions prior...

7.5CVSS

7.5AI Score

0.003EPSS

2019-02-19 09:29 PM
28
cve
cve

CVE-2018-10612

In 3S-Smart Software Solutions GmbH CODESYS Control V3 products prior to version 3.5.14.0, user access management and communication encryption is not enabled by default, which could allow an attacker access to the device and sensitive information, including user...

9.8CVSS

9.3AI Score

0.001EPSS

2019-01-29 04:29 PM
38
cve
cve

CVE-2018-14818

WECON Technology Co., Ltd. PI Studio HMI versions 4.1.9 and prior and PI Studio versions 4.2.34 and prior have a stack-based buffer overflow vulnerability which may allow remote code...

9.8CVSS

9.9AI Score

0.017EPSS

2018-10-08 12:29 PM
32
cve
cve

CVE-2018-17889

In WECON Technology Co., Ltd. PI Studio HMI versions 4.1.9 and prior and PI Studio versions 4.2.34 and prior when parsing project files, the XMLParser that ships with Wecon PIStudio is vulnerable to a XML external entity injection attack, which may allow sensitive information...

5.3CVSS

5.1AI Score

0.004EPSS

2018-10-08 12:29 PM
22
cve
cve

CVE-2018-14810

WECON Technology Co., Ltd. PI Studio HMI versions 4.1.9 and prior and PI Studio versions 4.2.34 and prior parse files and pass invalidated user data to an unsafe method call, which may allow code to be executed in the context of an...

8.8CVSS

8.5AI Score

0.003EPSS

2018-10-08 12:29 PM
29
cve
cve

CVE-2017-9641

PI Coresight 2016 R2 contains a cross-site request forgery vulnerability that may allow access to the PI system. OSIsoft recommends that users upgrade to PI Vision 2017 or greater to mitigate this...

8.8CVSS

8.5AI Score

0.002EPSS

2018-05-25 03:29 PM
27
cve
cve

CVE-2018-7527

A buffer overflow can be triggered in LeviStudio HMI Editor, Version 1.10 part of Wecon LeviStudioU 1.8.29, and PI Studio HMI Project Programmer, Build: November 11, 2017 and prior by opening a specially crafted...

5.3CVSS

5.3AI Score

0.001EPSS

2018-04-26 08:29 PM
29
cve
cve

CVE-2016-8365

OSIsoft PI System software (Applications using PI Asset Framework (AF) Client versions prior to PI AF Client 2016, Version 2.8.0; Applications using PI Software Development Kit (SDK) versions prior to PI SDK 2016, Version 1.4.6; PI Buffer Subsystem, versions prior to and including, Version 4.4;...

5.5CVSS

5.4AI Score

0.001EPSS

2018-04-03 02:29 PM
23
cve
cve

CVE-2018-7508

A Cross-site Scripting issue was discovered in OSIsoft PI Web API versions 2017 R2 and prior. Cross-site scripting may occur when input is incorrectly...

6.1CVSS

5.9AI Score

0.001EPSS

2018-03-14 06:29 PM
21
cve
cve

CVE-2018-7529

A Deserialization of Untrusted Data issue was discovered in OSIsoft PI Data Archive versions 2017 and prior. Unauthenticated users may modify deserialized data to send custom requests that crash the...

7.5CVSS

7.4AI Score

0.001EPSS

2018-03-14 06:29 PM
25
cve
cve

CVE-2018-7504

A Protection Mechanism Failure issue was discovered in OSIsoft PI Vision versions 2017 and prior. The X-XSS-Protection response header is not set to block, allowing attempts at reflected cross-site...

6.1CVSS

5.8AI Score

0.001EPSS

2018-03-14 06:29 PM
19
cve
cve

CVE-2018-7533

An Incorrect Default Permissions issue was discovered in OSIsoft PI Data Archive versions 2017 and prior. Insecure default configuration may allow escalation of privileges that gives the actor full control over the...

7.8CVSS

7.7AI Score

0.0004EPSS

2018-03-14 06:29 PM
25
cve
cve

CVE-2018-7496

An Information Exposure issue was discovered in OSIsoft PI Vision versions 2017 and prior. The server response header and referrer-policy response header each provide unintended information...

5.3CVSS

5AI Score

0.001EPSS

2018-03-14 06:29 PM
29
cve
cve

CVE-2018-7500

A Permissions, Privileges, and Access Controls issue was discovered in OSIsoft PI Web API versions 2017 R2 and prior. Privileges may be escalated, giving attackers access to the PI System via the service...

9.8CVSS

9.1AI Score

0.002EPSS

2018-03-14 06:29 PM
31
cve
cve

CVE-2018-7531

An Improper Input Validation issue was discovered in OSIsoft PI Data Archive versions 2017 and prior. Unauthenticated users may use unvalidated custom requests to crash the...

5.9CVSS

5.6AI Score

0.001EPSS

2018-03-14 06:29 PM
24
cve
cve

CVE-2017-17806

The HMAC implementation (crypto/hmac.c) in the Linux kernel before 4.14.8 does not validate that the underlying cryptographic hash algorithm is unkeyed, allowing a local attacker able to use the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm...

7.8CVSS

7.4AI Score

0.0004EPSS

2017-12-20 11:29 PM
144
cve
cve

CVE-2017-17805

The Salsa20 encryption algorithm in the Linux kernel before 4.14.8 does not correctly handle zero-length inputs, allowing a local attacker able to use the AF_ALG-based skcipher interface (CONFIG_CRYPTO_USER_API_SKCIPHER) to cause a denial of service (uninitialized-memory free and kernel crash) or.....

7.8CVSS

7.5AI Score

0.0004EPSS

2017-12-20 11:29 PM
228
cve
cve

CVE-2017-15638

The SuSEfirewall2 package before 3.6.312-2.13.1 in SUSE Linux Enterprise (SLE) Desktop 12 SP2, Server 12 SP2, and Server for Raspberry Pi 12 SP2; before 3.6.312.333-3.10.1 in SLE Desktop 12 SP3 and Server 12 SP3; before 3.6_SVNr208-2.18.3.1 in SLE Server 11 SP4; before 3.6.312-5.9.1 in openSUSE...

6.5CVSS

6.4AI Score

0.002EPSS

2017-11-10 02:29 AM
30
cve
cve

CVE-2017-15361

The Infineon RSA library 1.02.013 in Infineon Trusted Platform Module (TPM) firmware, such as versions before 0000000000000422 - 4.34, before 000000000000062b - 6.43, and before 0000000000008521 - 133.33, mishandles RSA key generation, which makes it easier for attackers to defeat various...

5.9CVSS

5.7AI Score

0.004EPSS

2017-10-16 05:29 PM
151
2
cve
cve

CVE-2017-7930

An Improper Authentication issue was discovered in OSIsoft PI Server 2017 PI Data Archive versions prior to 2017. PI Data Archive has protocol flaws with the potential to expose change records in the clear and allow a malicious party to spoof a server within a...

7.4CVSS

7.3AI Score

0.001EPSS

2017-08-25 07:29 PM
27
cve
cve

CVE-2017-7926

A Cross-Site Request Forgery issue was discovered in OSIsoft PI Web API versions prior to 2017 (1.9.0). The vulnerability allows cross-site request forgery (CSRF) attacks to occur when an otherwise-unauthorized cross-site request is sent from a browser the server has previously...

8.8CVSS

8.5AI Score

0.001EPSS

2017-08-25 07:29 PM
21
cve
cve

CVE-2017-7934

An Improper Authentication issue was discovered in OSIsoft PI Server 2017 PI Data Archive versions prior to 2017. PI Network Manager using older protocol versions contains a flaw that could allow a malicious user to authenticate with a server and then cause PI Network Manager to behave in an...

5.9CVSS

5.6AI Score

0.001EPSS

2017-08-25 07:29 PM
22
cve
cve

CVE-2017-9653

An Improper Authorization issue was discovered in OSIsoft PI Integrator for Business Analytics before 2016 R2, PI Integrator for Microsoft Azure before 2016 R2 SP1, and PI Integrator for SAP HANA before 2017. An attacker is able to gain privileged access to the system while...

9.8CVSS

9.3AI Score

0.004EPSS

2017-08-14 04:29 PM
21
cve
cve

CVE-2017-9655

A Cross-Site Scripting issue was discovered in OSIsoft PI Integrator for Business Analytics before 2016 R2, PI Integrator for Microsoft Azure before 2016 R2 SP1, and PI Integrator for SAP HANA before 2017. An attacker may be able to upload a malicious script that attempts to redirect users to a...

5.4CVSS

5.2AI Score

0.001EPSS

2017-08-14 04:29 PM
22
cve
cve

CVE-2017-1000366

glibc contains a vulnerability that allows specially crafted LD_LIBRARY_PATH values to manipulate the heap/stack, causing them to alias, potentially resulting in arbitrary code execution. Please note that additional hardening changes have been made to glibc to prevent manipulation of stack and...

7.8CVSS

7.4AI Score

0.001EPSS

2017-06-19 04:29 PM
224
cve
cve

CVE-2017-7251

A Cross-Site Scripting (XSS) was discovered in pi-engine/pi 2.5.0. The vulnerability exists due to insufficient filtration of user-supplied data (preview) passed to the "pi-develop/www/script/editor/markitup/preview/markdown.php" URL. An attacker could execute arbitrary HTML and script code in a...

6.1CVSS

5.8AI Score

0.001EPSS

2017-03-23 10:59 PM
26
4
cve
cve

CVE-2014-9848

Memory leak in ImageMagick allows remote attackers to cause a denial of service (memory...

7.5CVSS

7.1AI Score

0.021EPSS

2017-03-20 04:59 PM
37
cve
cve

CVE-2017-5153

An issue was discovered in OSIsoft PI Coresight 2016 R2 and earlier versions, and PI Web API 2016 R2 when deployed using the PI AF Services 2016 R2 integrated install kit. An information exposure through server log files vulnerability has been identified, which may allow service account passwords.....

7.8CVSS

7.4AI Score

0.0004EPSS

2017-02-13 09:59 PM
26
cve
cve

CVE-2016-8353

An issue was discovered in OSIsoft PI Web API 2015 R2 (Version 1.5.1). There is a weakness in this product that may allow an attacker to access the PI system without the proper...

6.4CVSS

6.3AI Score

0.0005EPSS

2017-02-13 09:59 PM
19
cve
cve

CVE-2016-4530

OSIsoft PI SQL Data Access Server (aka OLE DB) 2016 1.5 allows remote authenticated users to cause a denial of service (service outage and data loss) via a...

6.5CVSS

6.3AI Score

0.002EPSS

2016-06-19 08:59 PM
20
cve
cve

CVE-2016-4518

OSIsoft PI AF Server before 2016 2.8.0 allows remote authenticated users to cause a denial of service (service outage) via a...

6.5CVSS

6.1AI Score

0.002EPSS

2016-06-19 08:59 PM
21
2
cve
cve

CVE-2015-1013

OSIsoft PI AF 2.6 and 2.7 and PI SQL for AF 2.1.2.19 do not ensure that the PI SQL (AF) Trusted Users group lacks the Everyone account, which allows remote authenticated users to bypass intended command restrictions via SQL...

7.3AI Score

0.002EPSS

2015-05-26 01:59 AM
23
cve
cve

CVE-2013-2828

The DNP Master Driver in the OSIsoft PI Interface before 3.1.2.54 for DNP3 allows physically proximate attackers to cause a denial of service (interface shutdown) via crafted input over a serial...

6.7AI Score

0.0004EPSS

2014-04-12 04:37 AM
23
cve
cve

CVE-2013-2809

The DNP Master Driver in the OSIsoft PI Interface before 3.1.2.54 for DNP3 allows remote attackers to cause a denial of service (interface shutdown) via a crafted TCP...

6.8AI Score

0.005EPSS

2014-04-12 04:37 AM
24
Total number of security vulnerabilities152