In OSIsoft PI Web API and prior, the affected product is vulnerable to a direct attack due to a cross-site request forgery protection setting that has not taken effect.
References
Link Resource
https://www.us-cert.gov/ics/advisories/icsa-19-225-02 Mitigation Third Party Advisory US Government Resource
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2019-08-15T18:49:15

Updated: 2019-08-15T18:49:15

Reserved: 2019-07-11T00:00:00


Link: CVE-2019-13516

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-08-15T19:15:11.310

Modified: 2023-03-08T01:12:08.740


Link: CVE-2019-13516

JSON object: View

cve-icon Redhat Information

No data.