Lucene search

K

Osisoft Security Vulnerabilities

cve
cve

CVE-2019-13516

In OSIsoft PI Web API and prior, the affected product is vulnerable to a direct attack due to a cross-site request forgery protection setting that has not taken...

8.8CVSS

8.5AI Score

0.001EPSS

2019-08-15 07:15 PM
83
cve
cve

CVE-2022-27893

The Foundry Magritte plugin osisoft-pi-web-connector versions 0.15.0 - 0.43.0 was found to be logging in a manner that captured authentication requests. This vulnerability is resolved in osisoft-pi-web-connector version...

4.2CVSS

4.6AI Score

0.0004EPSS

2022-11-04 04:15 PM
24
5
cve
cve

CVE-2020-10604

In OSIsoft PI System multiple products and versions, a remote, unauthenticated attacker could crash PI Network Manager service through specially crafted requests. This can result in blocking connections and queries to PI Data...

7.5CVSS

7.4AI Score

0.002EPSS

2020-07-25 12:15 AM
35
2
cve
cve

CVE-2013-2801

The OSIsoft PI Interface for IEEE C37.118 before 1.0.6.158 allows remote attackers to cause a denial of service (instance shutdown and data-collection outage) via crafted C37.118 configuration packets that trigger an invalid read...

6.8AI Score

0.002EPSS

2022-10-03 04:15 PM
28
cve
cve

CVE-2013-2800

The OSIsoft PI Interface for IEEE C37.118 before 1.0.6.158 allows remote attackers to cause a denial of service (memory consumption or memory corruption, instance shutdown, and data-collection outage) via crafted C37.118 configuration...

7AI Score

0.002EPSS

2022-10-03 04:15 PM
32
cve
cve

CVE-2020-25167

OSIsoft PI Vision 2020 versions prior to 3.5.0 could disclose information to a user with insufficient privileges for an AF...

6.5CVSS

6.2AI Score

0.001EPSS

2022-04-18 05:15 PM
31
cve
cve

CVE-2020-25163

A remote attacker with write access to PI ProcessBook files could inject code that is imported into OSIsoft PI Vision 2020 versions prior to 3.5.0. Unauthorized information disclosure, modification, or deletion is also possible if a victim views or interacts with the infected display. This...

7.7CVSS

7AI Score

0.001EPSS

2022-04-18 05:15 PM
33
cve
cve

CVE-2021-43549

A remote authenticated attacker with write access to a PI Server could trick a user into interacting with a PI Web API endpoint and redirect them to a malicious website. As a result, a victim may disclose sensitive information to the attacker or be provided with false...

6.9CVSS

4.7AI Score

0.001EPSS

2021-11-18 03:15 PM
25
cve
cve

CVE-2021-43551

A remote attacker with write access to PI Vision could inject code into a display. Unauthorized information disclosure, modification, or deletion is possible if a victim views or interacts with the infected display using Microsoft Internet Explorer. The impact affects PI System data and other data....

6.5CVSS

5.4AI Score

0.001EPSS

2021-11-17 07:15 PM
24
cve
cve

CVE-2021-43553

PI Vision could disclose information to a user with insufficient privileges for an AF attribute that is the child of another attribute and is configured as a Limits...

4.3CVSS

4.5AI Score

0.001EPSS

2021-11-17 07:15 PM
18
cve
cve

CVE-2020-10643

An authenticated remote attacker could use specially crafted URLs to send a victim using PI Vision 2019 mobile to a vulnerable web page due to a known issue in a third-party...

6.5CVSS

5.3AI Score

0.001EPSS

2020-07-27 10:15 PM
38
cve
cve

CVE-2020-10614

In OSIsoft PI System multiple products and versions, an authenticated remote attacker with write access to PI Vision databases could inject code into a display. Unauthorized information disclosure, deletion, or modification is possible if a victim views the infected...

4.8CVSS

5.1AI Score

0.001EPSS

2020-07-25 12:15 AM
39
cve
cve

CVE-2020-10600

An authenticated remote attacker could crash PI Archive Subsystem when the subsystem is working under memory pressure. This can result in blocking queries to PI Data Archive (2018 SP2 and prior...

7.1CVSS

6.7AI Score

0.001EPSS

2020-07-24 11:15 PM
32
cve
cve

CVE-2020-10608

In OSIsoft PI System multiple products and versions, a local attacker can plant a binary and bypass a code integrity check for loading PI System libraries. This exploitation can target another local user of PI System software on the computer to escalate privilege and result in unauthorized...

7.8CVSS

7.4AI Score

0.0004EPSS

2020-07-24 11:15 PM
38
cve
cve

CVE-2020-10610

In OSIsoft PI System multiple products and versions, a local attacker can modify a search path and plant a binary to exploit the affected PI System software to take control of the local computer at Windows system privilege level, resulting in unauthorized information disclosure, deletion, or...

7.8CVSS

7.3AI Score

0.0004EPSS

2020-07-24 11:15 PM
48
cve
cve

CVE-2020-10606

In OSIsoft PI System multiple products and versions, a local attacker can exploit incorrect permissions set by affected PI System software. This exploitation can result in unauthorized information disclosure, deletion, or modification if the local computer also processes PI System data from other.....

7.8CVSS

7.1AI Score

0.0004EPSS

2020-07-24 11:15 PM
40
cve
cve

CVE-2020-12021

In OSIsoft PI Web API 2019 Patch 1 (1.12.0.6346) and all previous versions, the affected product is vulnerable to a cross-site scripting attack, which may allow an attacker to remotely execute arbitrary...

9CVSS

8.6AI Score

0.001EPSS

2020-06-23 10:15 PM
33
cve
cve

CVE-2019-18244

In OSIsoft PI System multiple products and versions, a local attacker could view sensitive information in log files when service accounts are customized during installation or upgrade of PI Vision. The update fixes a previously reported...

4.7CVSS

4.6AI Score

0.0004EPSS

2020-01-15 07:15 PM
35
cve
cve

CVE-2019-18275

OSIsoft PI Vision, All versions of PI Vision prior to 2019. The affected product is vulnerable to an improper access control, which may return unauthorized tag data when viewing analysis data reference...

6.5CVSS

6.4AI Score

0.001EPSS

2020-01-15 07:15 PM
42
cve
cve

CVE-2019-18273

OSIsoft PI Vision, PI Vision 2017 R2 and PI Vision 2017 R2 SP1. The affected product is vulnerable to cross-site scripting, which may allow invalid input to be...

4.8CVSS

5AI Score

0.001EPSS

2020-01-15 07:15 PM
42
cve
cve

CVE-2019-18271

OSIsoft PI Vision, All versions of PI Vision prior to 2019. The affected product is vulnerable to a cross-site request forgery that may be introduced on the PI Vision administration...

8.8CVSS

8.5AI Score

0.001EPSS

2020-01-15 07:15 PM
37
cve
cve

CVE-2019-13515

OSIsoft PI Web API 2018 and prior may allow disclosure of sensitive...

6.5CVSS

6.4AI Score

0.001EPSS

2019-08-15 07:15 PM
84
cve
cve

CVE-2018-19006

OSIsoft PI Vision, versions PI Vision 2017, and PI Vision 2017 R2, The application contains a cross-site scripting vulnerability where displays that reference AF elements and attributes containing JavaScript are affected. This vulnerability requires the ability of authorized AF users to store...

4.8CVSS

4.8AI Score

0.001EPSS

2019-04-08 03:29 PM
31
cve
cve

CVE-2017-9641

PI Coresight 2016 R2 contains a cross-site request forgery vulnerability that may allow access to the PI system. OSIsoft recommends that users upgrade to PI Vision 2017 or greater to mitigate this...

8.8CVSS

8.5AI Score

0.002EPSS

2018-05-25 03:29 PM
27
cve
cve

CVE-2016-8365

OSIsoft PI System software (Applications using PI Asset Framework (AF) Client versions prior to PI AF Client 2016, Version 2.8.0; Applications using PI Software Development Kit (SDK) versions prior to PI SDK 2016, Version 1.4.6; PI Buffer Subsystem, versions prior to and including, Version 4.4;...

5.5CVSS

5.4AI Score

0.001EPSS

2018-04-03 02:29 PM
23
cve
cve

CVE-2018-7529

A Deserialization of Untrusted Data issue was discovered in OSIsoft PI Data Archive versions 2017 and prior. Unauthenticated users may modify deserialized data to send custom requests that crash the...

7.5CVSS

7.4AI Score

0.001EPSS

2018-03-14 06:29 PM
25
cve
cve

CVE-2018-7508

A Cross-site Scripting issue was discovered in OSIsoft PI Web API versions 2017 R2 and prior. Cross-site scripting may occur when input is incorrectly...

6.1CVSS

5.9AI Score

0.001EPSS

2018-03-14 06:29 PM
21
cve
cve

CVE-2018-7504

A Protection Mechanism Failure issue was discovered in OSIsoft PI Vision versions 2017 and prior. The X-XSS-Protection response header is not set to block, allowing attempts at reflected cross-site...

6.1CVSS

5.8AI Score

0.001EPSS

2018-03-14 06:29 PM
19
cve
cve

CVE-2018-7533

An Incorrect Default Permissions issue was discovered in OSIsoft PI Data Archive versions 2017 and prior. Insecure default configuration may allow escalation of privileges that gives the actor full control over the...

7.8CVSS

7.7AI Score

0.0004EPSS

2018-03-14 06:29 PM
25
cve
cve

CVE-2018-7496

An Information Exposure issue was discovered in OSIsoft PI Vision versions 2017 and prior. The server response header and referrer-policy response header each provide unintended information...

5.3CVSS

5AI Score

0.001EPSS

2018-03-14 06:29 PM
29
cve
cve

CVE-2018-7500

A Permissions, Privileges, and Access Controls issue was discovered in OSIsoft PI Web API versions 2017 R2 and prior. Privileges may be escalated, giving attackers access to the PI System via the service...

9.8CVSS

9.1AI Score

0.002EPSS

2018-03-14 06:29 PM
31
cve
cve

CVE-2018-7531

An Improper Input Validation issue was discovered in OSIsoft PI Data Archive versions 2017 and prior. Unauthenticated users may use unvalidated custom requests to crash the...

5.9CVSS

5.6AI Score

0.001EPSS

2018-03-14 06:29 PM
24
cve
cve

CVE-2017-7930

An Improper Authentication issue was discovered in OSIsoft PI Server 2017 PI Data Archive versions prior to 2017. PI Data Archive has protocol flaws with the potential to expose change records in the clear and allow a malicious party to spoof a server within a...

7.4CVSS

7.3AI Score

0.001EPSS

2017-08-25 07:29 PM
27
cve
cve

CVE-2017-7926

A Cross-Site Request Forgery issue was discovered in OSIsoft PI Web API versions prior to 2017 (1.9.0). The vulnerability allows cross-site request forgery (CSRF) attacks to occur when an otherwise-unauthorized cross-site request is sent from a browser the server has previously...

8.8CVSS

8.5AI Score

0.001EPSS

2017-08-25 07:29 PM
21
cve
cve

CVE-2017-7934

An Improper Authentication issue was discovered in OSIsoft PI Server 2017 PI Data Archive versions prior to 2017. PI Network Manager using older protocol versions contains a flaw that could allow a malicious user to authenticate with a server and then cause PI Network Manager to behave in an...

5.9CVSS

5.6AI Score

0.001EPSS

2017-08-25 07:29 PM
22
cve
cve

CVE-2017-9653

An Improper Authorization issue was discovered in OSIsoft PI Integrator for Business Analytics before 2016 R2, PI Integrator for Microsoft Azure before 2016 R2 SP1, and PI Integrator for SAP HANA before 2017. An attacker is able to gain privileged access to the system while...

9.8CVSS

9.3AI Score

0.004EPSS

2017-08-14 04:29 PM
21
cve
cve

CVE-2017-9655

A Cross-Site Scripting issue was discovered in OSIsoft PI Integrator for Business Analytics before 2016 R2, PI Integrator for Microsoft Azure before 2016 R2 SP1, and PI Integrator for SAP HANA before 2017. An attacker may be able to upload a malicious script that attempts to redirect users to a...

5.4CVSS

5.2AI Score

0.001EPSS

2017-08-14 04:29 PM
22
cve
cve

CVE-2017-5153

An issue was discovered in OSIsoft PI Coresight 2016 R2 and earlier versions, and PI Web API 2016 R2 when deployed using the PI AF Services 2016 R2 integrated install kit. An information exposure through server log files vulnerability has been identified, which may allow service account passwords.....

7.8CVSS

7.4AI Score

0.0004EPSS

2017-02-13 09:59 PM
26
cve
cve

CVE-2016-8353

An issue was discovered in OSIsoft PI Web API 2015 R2 (Version 1.5.1). There is a weakness in this product that may allow an attacker to access the PI system without the proper...

6.4CVSS

6.3AI Score

0.0005EPSS

2017-02-13 09:59 PM
19
cve
cve

CVE-2016-4530

OSIsoft PI SQL Data Access Server (aka OLE DB) 2016 1.5 allows remote authenticated users to cause a denial of service (service outage and data loss) via a...

6.5CVSS

6.3AI Score

0.002EPSS

2016-06-19 08:59 PM
20
cve
cve

CVE-2016-4518

OSIsoft PI AF Server before 2016 2.8.0 allows remote authenticated users to cause a denial of service (service outage) via a...

6.5CVSS

6.1AI Score

0.002EPSS

2016-06-19 08:59 PM
21
2
cve
cve

CVE-2015-1013

OSIsoft PI AF 2.6 and 2.7 and PI SQL for AF 2.1.2.19 do not ensure that the PI SQL (AF) Trusted Users group lacks the Everyone account, which allows remote authenticated users to bypass intended command restrictions via SQL...

7.3AI Score

0.002EPSS

2015-05-26 01:59 AM
23
cve
cve

CVE-2013-2828

The DNP Master Driver in the OSIsoft PI Interface before 3.1.2.54 for DNP3 allows physically proximate attackers to cause a denial of service (interface shutdown) via crafted input over a serial...

6.7AI Score

0.0004EPSS

2014-04-12 04:37 AM
23
cve
cve

CVE-2013-2809

The DNP Master Driver in the OSIsoft PI Interface before 3.1.2.54 for DNP3 allows remote attackers to cause a denial of service (interface shutdown) via a crafted TCP...

6.8AI Score

0.005EPSS

2014-04-12 04:37 AM
24
cve
cve

CVE-2012-3008

Stack-based buffer overflow in OSIsoft PI OPC DA Interface before 2.3.20.9 allows remote authenticated users to execute arbitrary code by sending packet data during the processing of messages associated with OPC...

8AI Score

0.074EPSS

2012-07-20 10:40 AM
24
cve
cve

CVE-2009-0209

PI Server in OSIsoft PI System before 3.4.380.x does not properly use encryption in the default authentication process, which allows remote attackers to read or modify information in databases via unspecified...

6.6AI Score

0.002EPSS

2009-10-01 03:30 PM
21