Vulnerabilities > Philips > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-09-11 CVE-2020-16228 Improper Check for Certificate Revocation vulnerability in Philips products
In Patient Information Center iX (PICiX) Versions C.02 and C.03, PerformanceBridge Focal Point Version A.01, IntelliVue patient monitors MX100, MX400-MX550, MX750, MX850, and IntelliVue X3 Versions N and prior, the software does not check or incorrectly checks the revocation status of a certificate, which may cause it to use a compromised certificate.
low complexity
philips CWE-299
6.4
2020-09-11 CVE-2020-16214 Improper Neutralization of Formula Elements in a CSV File vulnerability in Philips Patient Information Center IX B.02/C.02/C.03
In Patient Information Center iX (PICiX) Versions B.02, C.02, C.03, the software saves user-provided information into a comma-separated value (CSV) file, but it does not neutralize or incorrectly neutralizes special elements that could be interpreted as a command when the file is opened by spreadsheet software.
local
low complexity
philips CWE-1236
5.0
2020-08-31 CVE-2020-11617 Improper Certificate Validation vulnerability in multiple products
The RSS application on THOMSON THT741FTA 2.2.1 and Philips DTR3502BFTA DVB-T2 2.2.1 set-top boxes doesn't validate the SSL certificates of RSS servers, which allows a man-in-the-middle attacker to modify the data delivered to the client.
4.3
2020-08-21 CVE-2020-16239 Improper Authentication vulnerability in Philips Suresigns VS4 Firmware
Philips SureSigns VS4, A.07.107 and prior.
network
low complexity
philips CWE-287
4.0
2020-08-21 CVE-2020-14518 Information Exposure Through Log Files vulnerability in Philips Dreammapper
Philips DreamMapper, Version 2.24 and prior.
network
low complexity
philips CWE-532
5.0
2020-08-13 CVE-2020-7360 Uncontrolled Search Path Element vulnerability in Philips Smartcontrol 4.3.15
An Uncontrolled Search Path Element (CWE-427) vulnerability in SmartControl version 4.3.15 and versions released before April 15, 2020 may allow an authenticated user to escalate privileges by placing a specially crafted DLL file in the search path.
6.9
2019-11-14 CVE-2019-18980 Missing Authentication for Critical Function vulnerability in Philips Taolight Smart Wi-Fi WIZ Connected LED Bulb 9290022656 Firmware
On Signify Philips Taolight Smart Wi-Fi Wiz Connected LED Bulb 9290022656 devices, an unprotected API lets remote users control the bulb's operation.
network
low complexity
philips CWE-306
5.0
2019-11-08 CVE-2019-13557 Information Exposure vulnerability in Philips Tasy EMR and Tasy Webportal
In Tasy EMR, Tasy WebPortal Versions 3.02.1757 and prior, there is an information exposure vulnerability which may allow a remote attacker to access system and configuration information.
network
low complexity
philips CWE-200
5.0
2019-09-12 CVE-2019-13534 Download of Code Without Integrity Check vulnerability in Philips products
Philips IntelliVue WLAN, portable patient monitors, WLAN Version A, Firmware A.03.09, WLAN Version A, Firmware A.03.09, Part #: M8096-67501, WLAN Version B, Firmware A.01.09, Part #: N/A (Replaced by Version C) and WLAN Version B, Firmware A.01.09, Part #: N/A (Replaced by Version C).
network
low complexity
philips CWE-494
6.5
2019-09-12 CVE-2019-13530 Use of Hard-coded Credentials vulnerability in Philips products
Philips IntelliVue WLAN, portable patient monitors, WLAN Version A, Firmware A.03.09, WLAN Version A, Firmware A.03.09, Part #: M8096-67501, WLAN Version B, Firmware A.01.09, Part #: N/A (Replaced by Version C) and WLAN Version B, Firmware A.01.09, Part #: N/A (Replaced by Version C).
network
low complexity
philips CWE-798
6.5