• caglararli@hotmail.com
  • 05386281520

CVE-2024-3468 | AVEVA PI Web API prior 2023 SP1 API XML Import deserialization (icsa-24-163-02)

Çağlar Arlı      -    29 Views

CVE-2024-3468 | AVEVA PI Web API prior 2023 SP1 API XML Import deserialization (icsa-24-163-02)

A vulnerability, which was classified as critical, has been found in AVEVA PI Web API. Affected by this issue is some unknown functionality of the component API XML Import. The manipulation leads to deserialization. This vulnerability is handled as CVE-2024-3468. The attack may be launched remotely. There is no exploit available. It is recommended to upgrade the affected component.