Vulnerabilities (CVE)

Filtered by vendor Osisoft Subscribe
Total 45 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-8365 1 Osisoft 4 Pi Af Client, Pi Buffer Subsystem, Pi Data Archive and 1 more 2023-12-10 2.1 LOW 5.5 MEDIUM
OSIsoft PI System software (Applications using PI Asset Framework (AF) Client versions prior to PI AF Client 2016, Version 2.8.0; Applications using PI Software Development Kit (SDK) versions prior to PI SDK 2016, Version 1.4.6; PI Buffer Subsystem, versions prior to and including, Version 4.4; and PI Data Archive versions prior to PI Data Archive 2015, Version 3.4.395.64) operates between endpoints without a complete model of endpoint features potentially causing the product to perform actions based on this incomplete model, which could result in a denial of service. OSIsoft reports that in order to exploit the vulnerability an attacker would need to be locally connected to a server. A CVSS v3 base score of 7.1 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H)
CVE-2018-7504 1 Osisoft 1 Pi Vision 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A Protection Mechanism Failure issue was discovered in OSIsoft PI Vision versions 2017 and prior. The X-XSS-Protection response header is not set to block, allowing attempts at reflected cross-site scripting.
CVE-2018-7529 1 Osisoft 1 Pi Data Archive 2023-12-10 7.8 HIGH 7.5 HIGH
A Deserialization of Untrusted Data issue was discovered in OSIsoft PI Data Archive versions 2017 and prior. Unauthenticated users may modify deserialized data to send custom requests that crash the server.
CVE-2018-7533 1 Osisoft 1 Pi Data Archive 2023-12-10 7.2 HIGH 7.8 HIGH
An Incorrect Default Permissions issue was discovered in OSIsoft PI Data Archive versions 2017 and prior. Insecure default configuration may allow escalation of privileges that gives the actor full control over the system.
CVE-2018-7500 1 Osisoft 2 Pi Vision, Pi Web Api 2023-12-10 7.5 HIGH 9.8 CRITICAL
A Permissions, Privileges, and Access Controls issue was discovered in OSIsoft PI Web API versions 2017 R2 and prior. Privileges may be escalated, giving attackers access to the PI System via the service account.
CVE-2017-9641 1 Osisoft 1 Pi Coresight 2023-12-10 6.8 MEDIUM 8.8 HIGH
PI Coresight 2016 R2 contains a cross-site request forgery vulnerability that may allow access to the PI system. OSIsoft recommends that users upgrade to PI Vision 2017 or greater to mitigate this vulnerability.
CVE-2018-7508 1 Osisoft 2 Pi Vision, Pi Web Api 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A Cross-site Scripting issue was discovered in OSIsoft PI Web API versions 2017 R2 and prior. Cross-site scripting may occur when input is incorrectly neutralized.
CVE-2018-7496 1 Osisoft 1 Pi Vision 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An Information Exposure issue was discovered in OSIsoft PI Vision versions 2017 and prior. The server response header and referrer-policy response header each provide unintended information disclosure.
CVE-2018-7531 1 Osisoft 1 Pi Data Archive 2023-12-10 7.1 HIGH 5.9 MEDIUM
An Improper Input Validation issue was discovered in OSIsoft PI Data Archive versions 2017 and prior. Unauthenticated users may use unvalidated custom requests to crash the server.
CVE-2017-7926 1 Osisoft 1 Pi Web Api 2023-12-10 6.8 MEDIUM 8.8 HIGH
A Cross-Site Request Forgery issue was discovered in OSIsoft PI Web API versions prior to 2017 (1.9.0). The vulnerability allows cross-site request forgery (CSRF) attacks to occur when an otherwise-unauthorized cross-site request is sent from a browser the server has previously authenticated.
CVE-2017-9655 1 Osisoft 3 Pi Integrator For Business Analystics, Pi Integrator For Microsoft Azure, Pi Integrator For Sap Hana 2023-12-10 3.5 LOW 5.4 MEDIUM
A Cross-Site Scripting issue was discovered in OSIsoft PI Integrator for Business Analytics before 2016 R2, PI Integrator for Microsoft Azure before 2016 R2 SP1, and PI Integrator for SAP HANA before 2017. An attacker may be able to upload a malicious script that attempts to redirect users to a malicious web site.
CVE-2017-9653 1 Osisoft 3 Pi Integrator For Business Analystics, Pi Integrator For Microsoft Azure, Pi Integrator For Sap Hana 2023-12-10 7.5 HIGH 9.8 CRITICAL
An Improper Authorization issue was discovered in OSIsoft PI Integrator for Business Analytics before 2016 R2, PI Integrator for Microsoft Azure before 2016 R2 SP1, and PI Integrator for SAP HANA before 2017. An attacker is able to gain privileged access to the system while unauthorized.
CVE-2017-7930 1 Osisoft 1 Pi Data Archive 2023-12-10 5.8 MEDIUM 7.4 HIGH
An Improper Authentication issue was discovered in OSIsoft PI Server 2017 PI Data Archive versions prior to 2017. PI Data Archive has protocol flaws with the potential to expose change records in the clear and allow a malicious party to spoof a server within a collective.
CVE-2017-7934 1 Osisoft 1 Pi Data Archive 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
An Improper Authentication issue was discovered in OSIsoft PI Server 2017 PI Data Archive versions prior to 2017. PI Network Manager using older protocol versions contains a flaw that could allow a malicious user to authenticate with a server and then cause PI Network Manager to behave in an undefined manner.
CVE-2016-8353 1 Osisoft 1 Pi Web Api 2015 R2 2023-12-10 5.5 MEDIUM 6.4 MEDIUM
An issue was discovered in OSIsoft PI Web API 2015 R2 (Version 1.5.1). There is a weakness in this product that may allow an attacker to access the PI system without the proper permissions.
CVE-2017-5153 1 Osisoft 2 Pi Coresight, Pi Web Api 2023-12-10 2.1 LOW 7.8 HIGH
An issue was discovered in OSIsoft PI Coresight 2016 R2 and earlier versions, and PI Web API 2016 R2 when deployed using the PI AF Services 2016 R2 integrated install kit. An information exposure through server log files vulnerability has been identified, which may allow service account passwords to become exposed for the affected services, potentially leading to unauthorized shutdown of the affected PI services as well as potential reuse of domain credentials.
CVE-2016-4518 1 Osisoft 1 Pi Af Server 2016 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
OSIsoft PI AF Server before 2016 2.8.0 allows remote authenticated users to cause a denial of service (service outage) via a message.
CVE-2015-1013 1 Osisoft 2 Pi Server, Pi Sql For Af 2023-12-10 6.5 MEDIUM N/A
OSIsoft PI AF 2.6 and 2.7 and PI SQL for AF 2.1.2.19 do not ensure that the PI SQL (AF) Trusted Users group lacks the Everyone account, which allows remote authenticated users to bypass intended command restrictions via SQL statements.
CVE-2016-4530 1 Osisoft 1 Pi Sql Data Access Server 2016 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
OSIsoft PI SQL Data Access Server (aka OLE DB) 2016 1.5 allows remote authenticated users to cause a denial of service (service outage and data loss) via a message.
CVE-2013-2809 1 Osisoft 1 Pi Interface 2023-12-10 7.1 HIGH N/A
The DNP Master Driver in the OSIsoft PI Interface before 3.1.2.54 for DNP3 allows remote attackers to cause a denial of service (interface shutdown) via a crafted TCP packet.