CVE-2019-13516

In OSIsoft PI Web API and prior, the affected product is vulnerable to a direct attack due to a cross-site request forgery protection setting that has not taken effect.
References
Link Resource
https://www.us-cert.gov/ics/advisories/icsa-19-225-02 Mitigation Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:a:osisoft:pi_web_api:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-15 19:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-13516

Mitre link : CVE-2019-13516

CVE.ORG link : CVE-2019-13516


JSON object : View

Products Affected

osisoft

  • pi_web_api
CWE
CWE-352

Cross-Site Request Forgery (CSRF)

CWE-693

Protection Mechanism Failure