CVE-2018-14787

In Philips' IntelliSpace Cardiovascular (ISCV) products (ISCV Version 2.x or prior and Xcelera Version 4.1 or prior), an attacker with escalated privileges could access folders which contain executables where authenticated users have write permissions, and could then execute arbitrary code with local administrative permissions.
Configurations

Configuration 1

cpe:2.3:a:philips:xcelera:*:*:*:*:*:*:*:*
cpe:2.3:a:philips:intellispace_cardiovascular:*:*:*:*:*:*:*:*

Information

Published : 2018-08-22 06:29

Updated : 2022-04-22 07:23


NVD link : CVE-2018-14787

Mitre link : CVE-2018-14787

Products Affected
No products.
CWE