CVE-2018-14789

In Philips' IntelliSpace Cardiovascular (ISCV) products (ISCV Version 3.1 or prior and Xcelera Version 4.1 or prior), an unquoted search path or element vulnerability has been identified, which may allow an attacker to execute arbitrary code and escalate their level of privileges.
Configurations

Configuration 1

cpe:2.3:a:philips:xcelera:*:*:*:*:*:*:*:*
cpe:2.3:a:philips:intellispace_cardiovascular:*:*:*:*:*:*:*:*

Information

Published : 2018-08-22 06:29

Updated : 2022-04-22 07:23


NVD link : CVE-2018-14789

Mitre link : CVE-2018-14789

Products Affected
No products.
CWE