Vulnerabilities (CVE)

Filtered by vendor Osisoft Subscribe
Filtered by product Pi Vision
Total 15 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-25167 1 Osisoft 1 Pi Vision 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
OSIsoft PI Vision 2020 versions prior to 3.5.0 could disclose information to a user with insufficient privileges for an AF attribute.
CVE-2020-25163 1 Osisoft 1 Pi Vision 2023-12-10 4.9 MEDIUM 7.3 HIGH
A remote attacker with write access to PI ProcessBook files could inject code that is imported into OSIsoft PI Vision 2020 versions prior to 3.5.0. Unauthorized information disclosure, modification, or deletion is also possible if a victim views or interacts with the infected display. This vulnerability affects PI System data and other data accessible with victim’s user permissions.
CVE-2021-43553 1 Osisoft 1 Pi Vision 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
PI Vision could disclose information to a user with insufficient privileges for an AF attribute that is the child of another attribute and is configured as a Limits property.
CVE-2021-43551 1 Osisoft 1 Pi Vision 2023-12-10 3.5 LOW 5.4 MEDIUM
A remote attacker with write access to PI Vision could inject code into a display. Unauthorized information disclosure, modification, or deletion is possible if a victim views or interacts with the infected display using Microsoft Internet Explorer. The impact affects PI System data and other data accessible with victim's user permissions.
CVE-2020-10614 1 Osisoft 1 Pi Vision 2023-12-10 3.5 LOW 4.8 MEDIUM
In OSIsoft PI System multiple products and versions, an authenticated remote attacker with write access to PI Vision databases could inject code into a display. Unauthorized information disclosure, deletion, or modification is possible if a victim views the infected display.
CVE-2020-10643 1 Osisoft 1 Pi Vision 2023-12-10 3.5 LOW 5.4 MEDIUM
An authenticated remote attacker could use specially crafted URLs to send a victim using PI Vision 2019 mobile to a vulnerable web page due to a known issue in a third-party component.
CVE-2019-18271 1 Osisoft 1 Pi Vision 2023-12-10 6.8 MEDIUM 8.8 HIGH
OSIsoft PI Vision, All versions of PI Vision prior to 2019. The affected product is vulnerable to a cross-site request forgery that may be introduced on the PI Vision administration site.
CVE-2019-18244 1 Osisoft 1 Pi Vision 2023-12-10 1.9 LOW 4.7 MEDIUM
In OSIsoft PI System multiple products and versions, a local attacker could view sensitive information in log files when service accounts are customized during installation or upgrade of PI Vision. The update fixes a previously reported issue.
CVE-2019-18275 1 Osisoft 1 Pi Vision 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
OSIsoft PI Vision, All versions of PI Vision prior to 2019. The affected product is vulnerable to an improper access control, which may return unauthorized tag data when viewing analysis data reference attributes.
CVE-2019-18273 1 Osisoft 1 Pi Vision 2023-12-10 3.5 LOW 4.8 MEDIUM
OSIsoft PI Vision, PI Vision 2017 R2 and PI Vision 2017 R2 SP1. The affected product is vulnerable to cross-site scripting, which may allow invalid input to be introduced.
CVE-2018-19006 1 Osisoft 1 Pi Vision 2023-12-10 3.5 LOW 4.8 MEDIUM
OSIsoft PI Vision, versions PI Vision 2017, and PI Vision 2017 R2, The application contains a cross-site scripting vulnerability where displays that reference AF elements and attributes containing JavaScript are affected. This vulnerability requires the ability of authorized AF users to store JavaScript in AF elements and attributes.
CVE-2018-7504 1 Osisoft 1 Pi Vision 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A Protection Mechanism Failure issue was discovered in OSIsoft PI Vision versions 2017 and prior. The X-XSS-Protection response header is not set to block, allowing attempts at reflected cross-site scripting.
CVE-2018-7500 1 Osisoft 2 Pi Vision, Pi Web Api 2023-12-10 7.5 HIGH 9.8 CRITICAL
A Permissions, Privileges, and Access Controls issue was discovered in OSIsoft PI Web API versions 2017 R2 and prior. Privileges may be escalated, giving attackers access to the PI System via the service account.
CVE-2018-7508 1 Osisoft 2 Pi Vision, Pi Web Api 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A Cross-site Scripting issue was discovered in OSIsoft PI Web API versions 2017 R2 and prior. Cross-site scripting may occur when input is incorrectly neutralized.
CVE-2018-7496 1 Osisoft 1 Pi Vision 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An Information Exposure issue was discovered in OSIsoft PI Vision versions 2017 and prior. The server response header and referrer-policy response header each provide unintended information disclosure.