Vulnerabilities > Philips

DATE CVE VULNERABILITY TITLE RISK
2020-09-18 CVE-2020-16198 Protection Mechanism Failure vulnerability in Philips Clinical Collaboration Platform 12.2.1
Philips Clinical Collaboration Platform, Versions 12.2.1 and prior.
low complexity
philips CWE-693
5.8
2020-09-18 CVE-2020-14525 Unspecified vulnerability in Philips Clinical Collaboration Platform 12.2.1
Philips Clinical Collaboration Platform, Versions 12.2.1 and prior.
low complexity
philips
2.7
2020-09-18 CVE-2020-14506 Cross-Site Request Forgery (CSRF) vulnerability in Philips Clinical Collaboration Platform 12.2.1
Philips Clinical Collaboration Platform, Versions 12.2.1 and prior.
network
philips CWE-352
4.3
2020-09-11 CVE-2020-16224 Improper Handling of Length Parameter Inconsistency vulnerability in Philips Patient Information Center IX C.02/C.03
In Patient Information Center iX (PICiX) Versions C.02, C.03, the software parses a formatted message or structure but does not handle or incorrectly handles a length field that is inconsistent with the actual length of the associated data, causing the application on the surveillance station to restart.
low complexity
philips CWE-130
6.5
2020-09-11 CVE-2020-16220 Improper Validation of Syntactic Correctness of Input vulnerability in Philips products
In Patient Information Center iX (PICiX) Versions C.02, C.03, PerformanceBridge Focal Point Version A.01, the product receives input that is expected to be well-formed (i.e., to comply with a certain syntax) but it does not validate or incorrectly validates that the input complies with the syntax, causing the certificate enrollment service to crash.
low complexity
philips CWE-1286
4.3
2020-09-11 CVE-2020-16216 Improper Input Validation vulnerability in Philips products
In IntelliVue patient monitors MX100, MX400-550, MX600, MX700, MX750, MX800, MX850, MP2-MP90, and IntelliVue X2 and X3 Versions N and prior, the product receives input or data but does not validate or incorrectly validates that the input has the properties required to process the data safely and correctly, which can induce a denial-of-service condition through a system restart.
low complexity
philips CWE-20
6.5
2020-09-11 CVE-2020-16212 Exposure of Resource to Wrong Sphere vulnerability in Philips Patient Information Center IX B.02/C.02/C.03
In Patient Information Center iX (PICiX) Versions B.02, C.02, C.03, the product exposes a resource to the wrong control sphere, providing unintended actors with inappropriate access to the resource.
low complexity
philips CWE-668
6.8
2020-09-11 CVE-2020-16228 Improper Check for Certificate Revocation vulnerability in Philips products
In Patient Information Center iX (PICiX) Versions C.02 and C.03, PerformanceBridge Focal Point Version A.01, IntelliVue patient monitors MX100, MX400-MX550, MX750, MX850, and IntelliVue X3 Versions N and prior, the software does not check or incorrectly checks the revocation status of a certificate, which may cause it to use a compromised certificate.
low complexity
philips CWE-299
6.4
2020-09-11 CVE-2020-16222 Improper Authentication vulnerability in Philips products
In Patient Information Center iX (PICiX) Version B.02, C.02, C.03, and PerformanceBridge Focal Point Version A.01, when an actor claims to have a given identity, the software does not prove or insufficiently proves the claim is correct.
low complexity
philips CWE-287
8.8
2020-09-11 CVE-2020-16218 Cross-site Scripting vulnerability in Philips Patient Information Center IX B.02/C.02/C.03
In Patient Information Center iX (PICiX) Versions B.02, C.02, C.03, the software does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is then used as a webpage and served to other users.
low complexity
philips CWE-79
3.5