Lucene search

K

Pi Api Security Vulnerabilities

cve
cve

CVE-2024-3468

There is a vulnerability in AVEVA PI Web API that could allow malicious code to execute on the PI Web API environment under the privileges of an interactive user that was socially engineered to use API XML import functionality with content supplied by an...

7.3AI Score

0.0004EPSS

2024-06-12 09:15 PM
29
cve
cve

CVE-2021-43549

A remote authenticated attacker with write access to a PI Server could trick a user into interacting with a PI Web API endpoint and redirect them to a malicious website. As a result, a victim may disclose sensitive information to the attacker or be provided with false...

6.9CVSS

4.7AI Score

0.001EPSS

2021-11-18 03:15 PM
25
cve
cve

CVE-2020-10606

In OSIsoft PI System multiple products and versions, a local attacker can exploit incorrect permissions set by affected PI System software. This exploitation can result in unauthorized information disclosure, deletion, or modification if the local computer also processes PI System data from other.....

7.8CVSS

7.1AI Score

0.0004EPSS

2020-07-24 11:15 PM
41
cve
cve

CVE-2020-10608

In OSIsoft PI System multiple products and versions, a local attacker can plant a binary and bypass a code integrity check for loading PI System libraries. This exploitation can target another local user of PI System software on the computer to escalate privilege and result in unauthorized...

7.8CVSS

7.4AI Score

0.0004EPSS

2020-07-24 11:15 PM
39
cve
cve

CVE-2020-10610

In OSIsoft PI System multiple products and versions, a local attacker can modify a search path and plant a binary to exploit the affected PI System software to take control of the local computer at Windows system privilege level, resulting in unauthorized information disclosure, deletion, or...

7.8CVSS

7.3AI Score

0.0004EPSS

2020-07-24 11:15 PM
49
cve
cve

CVE-2020-12021

In OSIsoft PI Web API 2019 Patch 1 (1.12.0.6346) and all previous versions, the affected product is vulnerable to a cross-site scripting attack, which may allow an attacker to remotely execute arbitrary...

9CVSS

8.6AI Score

0.001EPSS

2020-06-23 10:15 PM
33
cve
cve

CVE-2019-13516

In OSIsoft PI Web API and prior, the affected product is vulnerable to a direct attack due to a cross-site request forgery protection setting that has not taken...

8.8CVSS

8.5AI Score

0.001EPSS

2019-08-15 07:15 PM
83
cve
cve

CVE-2019-13515

OSIsoft PI Web API 2018 and prior may allow disclosure of sensitive...

6.5CVSS

6.4AI Score

0.001EPSS

2019-08-15 07:15 PM
84
cve
cve

CVE-2018-7508

A Cross-site Scripting issue was discovered in OSIsoft PI Web API versions 2017 R2 and prior. Cross-site scripting may occur when input is incorrectly...

6.1CVSS

5.9AI Score

0.001EPSS

2018-03-14 06:29 PM
21
cve
cve

CVE-2018-7500

A Permissions, Privileges, and Access Controls issue was discovered in OSIsoft PI Web API versions 2017 R2 and prior. Privileges may be escalated, giving attackers access to the PI System via the service...

9.8CVSS

9.1AI Score

0.002EPSS

2018-03-14 06:29 PM
31
cve
cve

CVE-2017-17805

The Salsa20 encryption algorithm in the Linux kernel before 4.14.8 does not correctly handle zero-length inputs, allowing a local attacker able to use the AF_ALG-based skcipher interface (CONFIG_CRYPTO_USER_API_SKCIPHER) to cause a denial of service (uninitialized-memory free and kernel crash) or.....

7.8CVSS

7.5AI Score

0.0004EPSS

2017-12-20 11:29 PM
228
cve
cve

CVE-2017-7926

A Cross-Site Request Forgery issue was discovered in OSIsoft PI Web API versions prior to 2017 (1.9.0). The vulnerability allows cross-site request forgery (CSRF) attacks to occur when an otherwise-unauthorized cross-site request is sent from a browser the server has previously...

8.8CVSS

8.5AI Score

0.001EPSS

2017-08-25 07:29 PM
21
cve
cve

CVE-2017-5153

An issue was discovered in OSIsoft PI Coresight 2016 R2 and earlier versions, and PI Web API 2016 R2 when deployed using the PI AF Services 2016 R2 integrated install kit. An information exposure through server log files vulnerability has been identified, which may allow service account passwords.....

7.8CVSS

7.4AI Score

0.0004EPSS

2017-02-13 09:59 PM
26
cve
cve

CVE-2016-8353

An issue was discovered in OSIsoft PI Web API 2015 R2 (Version 1.5.1). There is a weakness in this product that may allow an attacker to access the PI system without the proper...

6.4CVSS

6.3AI Score

0.0005EPSS

2017-02-13 09:59 PM
19