7.5
CVSSv2

CVE-2017-9653

Published: 14/08/2017 Updated: 03/10/2019
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

An Improper Authorization issue exists in OSIsoft PI Integrator for Business Analytics prior to 2016 R2, PI Integrator for Microsoft Azure prior to 2016 R2 SP1, and PI Integrator for SAP HANA prior to 2017. An attacker is able to gain privileged access to the system while unauthorized.

Vulnerable Product Search on Vulmon Subscribe to Product

osisoft pi integrator for business analystics 2016

osisoft pi integrator for microsoft azure 2016

osisoft pi integrator for sap hana 2016