RSS   Podatności dla
'Pi integrator for business analystics'
   RSS

2017-08-14
 
CVE-2017-9655

 

 
A Cross-Site Scripting issue was discovered in OSIsoft PI Integrator for Business Analytics before 2016 R2, PI Integrator for Microsoft Azure before 2016 R2 SP1, and PI Integrator for SAP HANA before 2017. An attacker may be able to upload a malicious script that attempts to redirect users to a malicious web site.

 
 
CVE-2017-9653

CWE-863
 

 
An Improper Authorization issue was discovered in OSIsoft PI Integrator for Business Analytics before 2016 R2, PI Integrator for Microsoft Azure before 2016 R2 SP1, and PI Integrator for SAP HANA before 2017. An attacker is able to gain privileged access to the system while unauthorized.

 

 >>> Vendor: Osisoft 13 Produkty
Pi server
Pi opc da interface
Pi interface
Pi sql for af
Pi af server 2016
Pi web api 2015 r2
Pi web api
Pi coresight
Pi integrator for microsoft azure
Pi integrator for sap hana
Pi integrator for business analystics
Pi data archive
Pi vision


Copyright 2024, cxsecurity.com

 

Back to Top