CVE-2018-14789

In Philips' IntelliSpace Cardiovascular (ISCV) products (ISCV Version 3.1 or prior and Xcelera Version 4.1 or prior), an unquoted search path or element vulnerability has been identified, which may allow an attacker to execute arbitrary code and escalate their level of privileges.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:philips:intellispace_cardiovascular:*:*:*:*:*:*:*:*
cpe:2.3:a:philips:xcelera:*:*:*:*:*:*:*:*

History

09 Feb 2022, 17:45

Type Values Removed Values Added
First Time Philips
Philips xcelera
Philips intellispace Cardiovascular
CPE cpe:2.3:a:phillips:xcelera:*:*:*:*:*:*:*:*
cpe:2.3:a:phillips:intellispace_cardiovascular:*:*:*:*:*:*:*:*
cpe:2.3:a:philips:xcelera:*:*:*:*:*:*:*:*
cpe:2.3:a:philips:intellispace_cardiovascular:*:*:*:*:*:*:*:*

Information

Published : 2018-08-22 18:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-14789

Mitre link : CVE-2018-14789

CVE.ORG link : CVE-2018-14789


JSON object : View

Products Affected

philips

  • xcelera
  • intellispace_cardiovascular
CWE
CWE-428

Unquoted Search Path or Element