CVE-2019-18271

OSIsoft PI Vision, All versions of PI Vision prior to 2019. The affected product is vulnerable to a cross-site request forgery that may be introduced on the PI Vision administration site.
References
Link Resource
https://www.us-cert.gov/ics/advisories/icsa-20-014-06 Third Party Advisory US Government Resource
Configurations

Configuration 1

cpe:2.3:a:osisoft:pi_vision:*:*:*:*:*:*:*:*

Information

Published : 2020-01-15 07:15

Updated : 2020-01-23 08:11


NVD link : CVE-2019-18271

Mitre link : CVE-2019-18271

Products Affected
No products.
CWE