CVE-2018-14787

In Philips' IntelliSpace Cardiovascular (ISCV) products (ISCV Version 2.x or prior and Xcelera Version 4.1 or prior), an attacker with escalated privileges could access folders which contain executables where authenticated users have write permissions, and could then execute arbitrary code with local administrative permissions.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:philips:intellispace_cardiovascular:*:*:*:*:*:*:*:*
cpe:2.3:a:philips:xcelera:*:*:*:*:*:*:*:*

History

09 Feb 2022, 17:45

Type Values Removed Values Added
CPE cpe:2.3:a:phillips:xcelera:*:*:*:*:*:*:*:*
cpe:2.3:a:phillips:intellispace_cardiovascular:*:*:*:*:*:*:*:*
cpe:2.3:a:philips:xcelera:*:*:*:*:*:*:*:*
cpe:2.3:a:philips:intellispace_cardiovascular:*:*:*:*:*:*:*:*
First Time Philips
Philips xcelera
Philips intellispace Cardiovascular

Information

Published : 2018-08-22 18:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-14787

Mitre link : CVE-2018-14787

CVE.ORG link : CVE-2018-14787


JSON object : View

Products Affected

philips

  • xcelera
  • intellispace_cardiovascular
CWE
CWE-269

Improper Privilege Management