CVE-2020-25163

A remote attacker with write access to PI ProcessBook files could inject code that is imported into OSIsoft PI Vision 2020 versions prior to 3.5.0. Unauthorized information disclosure, modification, or deletion is also possible if a victim views or interacts with the infected display. This vulnerability affects PI System data and other data accessible with victim’s user permissions.
References
Link Resource
https://www.cisa.gov/uscert/ics/advisories/icsa-20-315-02 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:a:osisoft:pi_vision:*:*:*:*:*:*:*:*

History

27 Apr 2022, 03:21

Type Values Removed Values Added
CVSS v2 : 5.8
v3 : 8.1
v2 : 4.9
v3 : 7.3

26 Apr 2022, 19:08

Type Values Removed Values Added
First Time Osisoft pi Vision
Osisoft
CPE cpe:2.3:a:osisoft:pi_vision:*:*:*:*:*:*:*:*
References (CONFIRM) https://www.cisa.gov/uscert/ics/advisories/icsa-20-315-02 - (CONFIRM) https://www.cisa.gov/uscert/ics/advisories/icsa-20-315-02 - Third Party Advisory, US Government Resource
CVSS v2 : unknown
v3 : unknown
v2 : 5.8
v3 : 8.1

18 Apr 2022, 17:45

Type Values Removed Values Added
New CVE

Information

Published : 2022-04-18 17:15

Updated : 2023-12-10 14:22


NVD link : CVE-2020-25163

Mitre link : CVE-2020-25163

CVE.ORG link : CVE-2020-25163


JSON object : View

Products Affected

osisoft

  • pi_vision
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')