Vulnerabilities > Philips > Intellispace Cardiovascular

DATE CVE VULNERABILITY TITLE RISK
2018-08-22 CVE-2018-14789 Unquoted Search Path or Element vulnerability in Philips Intellispace Cardiovascular and Xcelera
In Philips' IntelliSpace Cardiovascular (ISCV) products (ISCV Version 3.1 or prior and Xcelera Version 4.1 or prior), an unquoted search path or element vulnerability has been identified, which may allow an attacker to execute arbitrary code and escalate their level of privileges.
local
low complexity
philips CWE-428
4.6
2018-08-22 CVE-2018-14787 Improper Privilege Management vulnerability in Philips Intellispace Cardiovascular and Xcelera
In Philips' IntelliSpace Cardiovascular (ISCV) products (ISCV Version 2.x or prior and Xcelera Version 4.1 or prior), an attacker with escalated privileges could access folders which contain executables where authenticated users have write permissions, and could then execute arbitrary code with local administrative permissions.
local
low complexity
philips CWE-269
4.6
2018-03-20 CVE-2018-5438 Insufficient Session Expiration vulnerability in Philips Intellispace Cardiovascular
Philips ISCV application prior to version 2.3.0 has an insufficient session expiration vulnerability where an attacker could reuse the session of a previously logged in user.
3.3
2017-11-17 CVE-2017-14111 Insufficiently Protected Credentials vulnerability in Philips Intellispace Cardiovascular and Xcelera
The workstation logging function in Philips IntelliSpace Cardiovascular (ISCV) 2.3.0 and earlier and Xcelera R4.1L1 and earlier records domain authentication credentials, which if accessed allows an attacker to use credentials to access the application, or other user entitlements.
network
low complexity
philips CWE-522
4.0