CVE-2019-18275

OSIsoft PI Vision, All versions of PI Vision prior to 2019. The affected product is vulnerable to an improper access control, which may return unauthorized tag data when viewing analysis data reference attributes.
References
Link Resource
https://www.us-cert.gov/ics/advisories/icsa-20-014-06 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:a:osisoft:pi_vision:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-15 19:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-18275

Mitre link : CVE-2019-18275

CVE.ORG link : CVE-2019-18275


JSON object : View

Products Affected

osisoft

  • pi_vision
CWE
NVD-CWE-Other CWE-284

Improper Access Control