Lucene search

K

Pi Web Api Security Vulnerabilities

cve
cve

CVE-2020-12021

In OSIsoft PI Web API 2019 Patch 1 (1.12.0.6346) and all previous versions, the affected product is vulnerable to a cross-site scripting attack, which may allow an attacker to remotely execute arbitrary...

9CVSS

8.7AI Score

0.001EPSS

2020-06-23 10:15 PM
33
cve
cve

CVE-2019-13516

In OSIsoft PI Web API and prior, the affected product is vulnerable to a direct attack due to a cross-site request forgery protection setting that has not taken...

8.8CVSS

8.6AI Score

0.001EPSS

2019-08-15 07:15 PM
83
cve
cve

CVE-2019-13515

OSIsoft PI Web API 2018 and prior may allow disclosure of sensitive...

6.5CVSS

8.5AI Score

0.001EPSS

2019-08-15 07:15 PM
83
cve
cve

CVE-2018-7508

A Cross-site Scripting issue was discovered in OSIsoft PI Web API versions 2017 R2 and prior. Cross-site scripting may occur when input is incorrectly...

6.1CVSS

8.5AI Score

0.001EPSS

2018-03-14 06:29 PM
21
cve
cve

CVE-2018-7500

A Permissions, Privileges, and Access Controls issue was discovered in OSIsoft PI Web API versions 2017 R2 and prior. Privileges may be escalated, giving attackers access to the PI System via the service...

9.8CVSS

9.1AI Score

0.002EPSS

2018-03-14 06:29 PM
31
cve
cve

CVE-2017-7926

A Cross-Site Request Forgery issue was discovered in OSIsoft PI Web API versions prior to 2017 (1.9.0). The vulnerability allows cross-site request forgery (CSRF) attacks to occur when an otherwise-unauthorized cross-site request is sent from a browser the server has previously...

8.8CVSS

8.5AI Score

0.001EPSS

2017-08-25 07:29 PM
21
cve
cve

CVE-2017-5153

An issue was discovered in OSIsoft PI Coresight 2016 R2 and earlier versions, and PI Web API 2016 R2 when deployed using the PI AF Services 2016 R2 integrated install kit. An information exposure through server log files vulnerability has been identified, which may allow service account passwords.....

7.8CVSS

7.4AI Score

0.0004EPSS

2017-02-13 09:59 PM
26