Lucene search

K
cve[email protected]CVE-2018-14789
HistoryAug 22, 2018 - 6:29 p.m.

CVE-2018-14789

2018-08-2218:29:00
CWE-428
web.nvd.nist.gov
31
philips
intellispace cardiovascular
iscv
xcelera
vulnerability
cve-2018-14789
security
nvd

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

10.6%

In Philips’ IntelliSpace Cardiovascular (ISCV) products (ISCV Version 3.1 or prior and Xcelera Version 4.1 or prior), an unquoted search path or element vulnerability has been identified, which may allow an attacker to execute arbitrary code and escalate their level of privileges.

Affected configurations

NVD
Node
philipsintellispace_cardiovascularRange3.1
OR
philipsxceleraRange4.1

CNA Affected

[
  {
    "product": "IntelliSpace Cardiovascular (ISCV) products",
    "vendor": "Philips",
    "versions": [
      {
        "status": "affected",
        "version": "IntelliSpace Cardiovascular, Version 3.1 or prior"
      },
      {
        "status": "affected",
        "version": "Xcelera Version 4.1 or prior"
      }
    ]
  }
]

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

10.6%

Related for CVE-2018-14789