In Philips' IntelliSpace Cardiovascular (ISCV) products (ISCV Version 2.x or prior and Xcelera Version 4.1 or prior), an attacker with escalated privileges could access folders which contain executables where authenticated users have write permissions, and could then execute arbitrary code with local administrative permissions.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2018-08-22T18:00:00Z

Updated: 2024-09-16T18:59:28.155Z

Reserved: 2018-08-01T00:00:00

Link: CVE-2018-14787

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-08-22T18:29:00.340

Modified: 2022-04-22T19:23:38.717

Link: CVE-2018-14787

cve-icon Redhat

No data.