RSS   Vulnerabilities for 'Intellispace cardiovascular'   RSS

2018-08-22
 
CVE-2018-14789

CWE-428
 

 
In Philips' IntelliSpace Cardiovascular (ISCV) products (ISCV Version 3.1 or prior and Xcelera Version 4.1 or prior), an unquoted search path or element vulnerability has been identified, which may allow an attacker to execute arbitrary code and escalate their level of privileges.

 
 
CVE-2018-14787

CWE-269
 

 
In Philips' IntelliSpace Cardiovascular (ISCV) products (ISCV Version 2.x or prior and Xcelera Version 4.1 or prior), an attacker with escalated privileges could access folders which contain executables where authenticated users have write permissions, and could then execute arbitrary code with local administrative permissions.

 

 >>> Vendor: Phillips 2 Products
Intellispace cardiovascular
Xcelera


Copyright 2024, cxsecurity.com

 

Back to Top