CVE-2019-18271

OSIsoft PI Vision, All versions of PI Vision prior to 2019. The affected product is vulnerable to a cross-site request forgery that may be introduced on the PI Vision administration site.
References
Link Resource
https://www.us-cert.gov/ics/advisories/icsa-20-014-06 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:a:osisoft:pi_vision:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-15 19:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-18271

Mitre link : CVE-2019-18271

CVE.ORG link : CVE-2019-18271


JSON object : View

Products Affected

osisoft

  • pi_vision
CWE
CWE-352

Cross-Site Request Forgery (CSRF)