Vulnerabilities (CVE)

Filtered by vendor Osisoft Subscribe
Filtered by product Pi Data Archive
Total 11 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-10606 1 Osisoft 9 Pi Api, Pi Buffer Subsystem, Pi Connector and 6 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
In OSIsoft PI System multiple products and versions, a local attacker can exploit incorrect permissions set by affected PI System software. This exploitation can result in unauthorized information disclosure, deletion, or modification if the local computer also processes PI System data from other users, such as from a shared workstation or terminal server deployment.
CVE-2020-10610 1 Osisoft 9 Pi Api, Pi Buffer Subsystem, Pi Connector and 6 more 2023-12-10 7.2 HIGH 7.8 HIGH
In OSIsoft PI System multiple products and versions, a local attacker can modify a search path and plant a binary to exploit the affected PI System software to take control of the local computer at Windows system privilege level, resulting in unauthorized information disclosure, deletion, or modification.
CVE-2020-10600 1 Osisoft 1 Pi Data Archive 2023-12-10 4.9 MEDIUM 7.1 HIGH
An authenticated remote attacker could crash PI Archive Subsystem when the subsystem is working under memory pressure. This can result in blocking queries to PI Data Archive (2018 SP2 and prior versions).
CVE-2020-10604 1 Osisoft 1 Pi Data Archive 2023-12-10 5.0 MEDIUM 7.5 HIGH
In OSIsoft PI System multiple products and versions, a remote, unauthenticated attacker could crash PI Network Manager service through specially crafted requests. This can result in blocking connections and queries to PI Data Archive.
CVE-2020-10608 1 Osisoft 9 Pi Api, Pi Buffer Subsystem, Pi Connector and 6 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
In OSIsoft PI System multiple products and versions, a local attacker can plant a binary and bypass a code integrity check for loading PI System libraries. This exploitation can target another local user of PI System software on the computer to escalate privilege and result in unauthorized information disclosure, deletion, or modification.
CVE-2016-8365 1 Osisoft 4 Pi Af Client, Pi Buffer Subsystem, Pi Data Archive and 1 more 2023-12-10 2.1 LOW 5.5 MEDIUM
OSIsoft PI System software (Applications using PI Asset Framework (AF) Client versions prior to PI AF Client 2016, Version 2.8.0; Applications using PI Software Development Kit (SDK) versions prior to PI SDK 2016, Version 1.4.6; PI Buffer Subsystem, versions prior to and including, Version 4.4; and PI Data Archive versions prior to PI Data Archive 2015, Version 3.4.395.64) operates between endpoints without a complete model of endpoint features potentially causing the product to perform actions based on this incomplete model, which could result in a denial of service. OSIsoft reports that in order to exploit the vulnerability an attacker would need to be locally connected to a server. A CVSS v3 base score of 7.1 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H)
CVE-2018-7529 1 Osisoft 1 Pi Data Archive 2023-12-10 7.8 HIGH 7.5 HIGH
A Deserialization of Untrusted Data issue was discovered in OSIsoft PI Data Archive versions 2017 and prior. Unauthenticated users may modify deserialized data to send custom requests that crash the server.
CVE-2018-7533 1 Osisoft 1 Pi Data Archive 2023-12-10 7.2 HIGH 7.8 HIGH
An Incorrect Default Permissions issue was discovered in OSIsoft PI Data Archive versions 2017 and prior. Insecure default configuration may allow escalation of privileges that gives the actor full control over the system.
CVE-2018-7531 1 Osisoft 1 Pi Data Archive 2023-12-10 7.1 HIGH 5.9 MEDIUM
An Improper Input Validation issue was discovered in OSIsoft PI Data Archive versions 2017 and prior. Unauthenticated users may use unvalidated custom requests to crash the server.
CVE-2017-7930 1 Osisoft 1 Pi Data Archive 2023-12-10 5.8 MEDIUM 7.4 HIGH
An Improper Authentication issue was discovered in OSIsoft PI Server 2017 PI Data Archive versions prior to 2017. PI Data Archive has protocol flaws with the potential to expose change records in the clear and allow a malicious party to spoof a server within a collective.
CVE-2017-7934 1 Osisoft 1 Pi Data Archive 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
An Improper Authentication issue was discovered in OSIsoft PI Server 2017 PI Data Archive versions prior to 2017. PI Network Manager using older protocol versions contains a flaw that could allow a malicious user to authenticate with a server and then cause PI Network Manager to behave in an undefined manner.