Lucene search

K

Pi Vision Security Vulnerabilities

cve
cve

CVE-2020-25163

A remote attacker with write access to PI ProcessBook files could inject code that is imported into OSIsoft PI Vision 2020 versions prior to 3.5.0. Unauthorized information disclosure, modification, or deletion is also possible if a victim views or interacts with the infected display. This...

7.7CVSS

7AI Score

0.001EPSS

2022-04-18 05:15 PM
33
cve
cve

CVE-2020-25167

OSIsoft PI Vision 2020 versions prior to 3.5.0 could disclose information to a user with insufficient privileges for an AF...

6.5CVSS

6.2AI Score

0.001EPSS

2022-04-18 05:15 PM
31
cve
cve

CVE-2021-43551

A remote attacker with write access to PI Vision could inject code into a display. Unauthorized information disclosure, modification, or deletion is possible if a victim views or interacts with the infected display using Microsoft Internet Explorer. The impact affects PI System data and other data....

6.5CVSS

5.4AI Score

0.001EPSS

2021-11-17 07:15 PM
24
cve
cve

CVE-2021-43553

PI Vision could disclose information to a user with insufficient privileges for an AF attribute that is the child of another attribute and is configured as a Limits...

4.3CVSS

4.5AI Score

0.001EPSS

2021-11-17 07:15 PM
18
cve
cve

CVE-2020-10643

An authenticated remote attacker could use specially crafted URLs to send a victim using PI Vision 2019 mobile to a vulnerable web page due to a known issue in a third-party...

6.5CVSS

5.3AI Score

0.001EPSS

2020-07-27 10:15 PM
38
cve
cve

CVE-2020-10614

In OSIsoft PI System multiple products and versions, an authenticated remote attacker with write access to PI Vision databases could inject code into a display. Unauthorized information disclosure, deletion, or modification is possible if a victim views the infected...

4.8CVSS

5.1AI Score

0.001EPSS

2020-07-25 12:15 AM
39
cve
cve

CVE-2019-18275

OSIsoft PI Vision, All versions of PI Vision prior to 2019. The affected product is vulnerable to an improper access control, which may return unauthorized tag data when viewing analysis data reference...

6.5CVSS

6.4AI Score

0.001EPSS

2020-01-15 07:15 PM
42
cve
cve

CVE-2019-18244

In OSIsoft PI System multiple products and versions, a local attacker could view sensitive information in log files when service accounts are customized during installation or upgrade of PI Vision. The update fixes a previously reported...

4.7CVSS

4.6AI Score

0.0004EPSS

2020-01-15 07:15 PM
36
cve
cve

CVE-2019-18271

OSIsoft PI Vision, All versions of PI Vision prior to 2019. The affected product is vulnerable to a cross-site request forgery that may be introduced on the PI Vision administration...

8.8CVSS

8.5AI Score

0.001EPSS

2020-01-15 07:15 PM
37
cve
cve

CVE-2019-18273

OSIsoft PI Vision, PI Vision 2017 R2 and PI Vision 2017 R2 SP1. The affected product is vulnerable to cross-site scripting, which may allow invalid input to be...

4.8CVSS

5AI Score

0.001EPSS

2020-01-15 07:15 PM
42
cve
cve

CVE-2018-19006

OSIsoft PI Vision, versions PI Vision 2017, and PI Vision 2017 R2, The application contains a cross-site scripting vulnerability where displays that reference AF elements and attributes containing JavaScript are affected. This vulnerability requires the ability of authorized AF users to store...

4.8CVSS

4.8AI Score

0.001EPSS

2019-04-08 03:29 PM
31
cve
cve

CVE-2017-9641

PI Coresight 2016 R2 contains a cross-site request forgery vulnerability that may allow access to the PI system. OSIsoft recommends that users upgrade to PI Vision 2017 or greater to mitigate this...

8.8CVSS

8.5AI Score

0.002EPSS

2018-05-25 03:29 PM
27
cve
cve

CVE-2018-7508

A Cross-site Scripting issue was discovered in OSIsoft PI Web API versions 2017 R2 and prior. Cross-site scripting may occur when input is incorrectly...

6.1CVSS

5.9AI Score

0.001EPSS

2018-03-14 06:29 PM
21
cve
cve

CVE-2018-7504

A Protection Mechanism Failure issue was discovered in OSIsoft PI Vision versions 2017 and prior. The X-XSS-Protection response header is not set to block, allowing attempts at reflected cross-site...

6.1CVSS

5.8AI Score

0.001EPSS

2018-03-14 06:29 PM
19
cve
cve

CVE-2018-7496

An Information Exposure issue was discovered in OSIsoft PI Vision versions 2017 and prior. The server response header and referrer-policy response header each provide unintended information...

5.3CVSS

5AI Score

0.001EPSS

2018-03-14 06:29 PM
29
cve
cve

CVE-2018-7500

A Permissions, Privileges, and Access Controls issue was discovered in OSIsoft PI Web API versions 2017 R2 and prior. Privileges may be escalated, giving attackers access to the PI System via the service...

9.8CVSS

9.1AI Score

0.002EPSS

2018-03-14 06:29 PM
31