Vulnerabilities (CVE)

Filtered by vendor Osisoft Subscribe
Filtered by product Pi Buffer Subsystem
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-10606 1 Osisoft 9 Pi Api, Pi Buffer Subsystem, Pi Connector and 6 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
In OSIsoft PI System multiple products and versions, a local attacker can exploit incorrect permissions set by affected PI System software. This exploitation can result in unauthorized information disclosure, deletion, or modification if the local computer also processes PI System data from other users, such as from a shared workstation or terminal server deployment.
CVE-2020-10610 1 Osisoft 9 Pi Api, Pi Buffer Subsystem, Pi Connector and 6 more 2023-12-10 7.2 HIGH 7.8 HIGH
In OSIsoft PI System multiple products and versions, a local attacker can modify a search path and plant a binary to exploit the affected PI System software to take control of the local computer at Windows system privilege level, resulting in unauthorized information disclosure, deletion, or modification.
CVE-2020-10608 1 Osisoft 9 Pi Api, Pi Buffer Subsystem, Pi Connector and 6 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
In OSIsoft PI System multiple products and versions, a local attacker can plant a binary and bypass a code integrity check for loading PI System libraries. This exploitation can target another local user of PI System software on the computer to escalate privilege and result in unauthorized information disclosure, deletion, or modification.
CVE-2016-8365 1 Osisoft 4 Pi Af Client, Pi Buffer Subsystem, Pi Data Archive and 1 more 2023-12-10 2.1 LOW 5.5 MEDIUM
OSIsoft PI System software (Applications using PI Asset Framework (AF) Client versions prior to PI AF Client 2016, Version 2.8.0; Applications using PI Software Development Kit (SDK) versions prior to PI SDK 2016, Version 1.4.6; PI Buffer Subsystem, versions prior to and including, Version 4.4; and PI Data Archive versions prior to PI Data Archive 2015, Version 3.4.395.64) operates between endpoints without a complete model of endpoint features potentially causing the product to perform actions based on this incomplete model, which could result in a denial of service. OSIsoft reports that in order to exploit the vulnerability an attacker would need to be locally connected to a server. A CVSS v3 base score of 7.1 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H)