CVE-2020-10604

In OSIsoft PI System multiple products and versions, a remote, unauthenticated attacker could crash PI Network Manager service through specially crafted requests. This can result in blocking connections and queries to PI Data Archive.
References
Link Resource
https://us-cert.cisa.gov/ics/advisories/icsa-20-133-02 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:osisoft:pi_data_archive:2018:*:*:*:*:*:*:*
cpe:2.3:a:osisoft:pi_data_archive:2018:sp2:*:*:*:*:*:*

History

No history.

Information

Published : 2020-07-25 00:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-10604

Mitre link : CVE-2020-10604

CVE.ORG link : CVE-2020-10604


JSON object : View

Products Affected

osisoft

  • pi_data_archive
CWE
CWE-755

Improper Handling of Exceptional Conditions

CWE-248

Uncaught Exception