CVE-2019-13516

In OSIsoft PI Web API and prior, the affected product is vulnerable to a direct attack due to a cross-site request forgery protection setting that has not taken effect.
References
Link Resource
https://www.us-cert.gov/ics/advisories/icsa-19-225-02 Mitigation Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:osisoft:pi_web_api:*:*:*:*:*:*:*:*

Information

Published : 2019-08-15 07:15

Updated : 2019-10-09 11:46


NVD link : CVE-2019-13516

Mitre link : CVE-2019-13516

Products Affected
No products.
CWE