6.7
CVSSv3

CVE-2018-14789

Published: 22/08/2018 Updated: 22/04/2022
CVSS v2 Base Score: 4.6 | Impact Score: 6.4 | Exploitability Score: 3.9
CVSS v3 Base Score: 6.7 | Impact Score: 5.9 | Exploitability Score: 0.8
VMScore: 409
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

In Philips' IntelliSpace Cardiovascular (ISCV) products (ISCV Version 3.1 or prior and Xcelera Version 4.1 or prior), an unquoted search path or element vulnerability has been identified, which may allow an malicious user to execute arbitrary code and escalate their level of privileges.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

philips intellispace cardiovascular

philips xcelera