In Philips' IntelliSpace Cardiovascular (ISCV) products (ISCV Version 3.1 or prior and Xcelera Version 4.1 or prior), an unquoted search path or element vulnerability has been identified, which may allow an attacker to execute arbitrary code and escalate their level of privileges.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2018-08-22T18:00:00Z

Updated: 2024-09-16T17:18:12.900Z

Reserved: 2018-08-01T00:00:00

Link: CVE-2018-14789

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-08-22T18:29:00.433

Modified: 2022-04-22T19:23:00.013

Link: CVE-2018-14789

cve-icon Redhat

No data.