Vulnerabilities (CVE)

Filtered by vendor Philips Subscribe
Total 99 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-27298 1 Philips 5 Coronary Tools, Dynamic Coronary Roadmap, Interventional Workspot and 2 more 2024-02-04 3.3 LOW 6.5 MEDIUM
Philips Interventional Workspot (Release 1.3.2, 1.4.0, 1.4.1, 1.4.3, 1.4.5), Coronary Tools/Dynamic Coronary Roadmap/Stentboost Live (Release 1.0), ViewForum (Release 6.3V1L10). The software constructs all or part of an OS command using externally influenced input from an upstream component but does not neutralize or incorrectly neutralizes special elements that could modify the intended OS command when sent to a downstream component.
CVE-2020-14525 1 Philips 1 Clinical Collaboration Platform 2024-02-04 2.7 LOW 3.5 LOW
Philips Clinical Collaboration Platform, Versions 12.2.1 and prior. The software does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output used as a webpage that is served to other users.
CVE-2018-7580 1 Philips 2 Hue, Hue Firmware 2024-02-04 5.0 MEDIUM 7.5 HIGH
Philips Hue is vulnerable to a Denial of Service attack. Sending a SYN flood on port tcp/80 will freeze Philips Hue's hub and it will stop responding. The "hub" will stop operating and be frozen until the flood stops. During the flood, the user won't be able to turn on/off the lights, and all of the hub's functionality will be unresponsive. The cloud service also won't work with the hub.
CVE-2020-16200 1 Philips 1 Clinical Collaboration Platform 2024-02-04 3.3 LOW 6.5 MEDIUM
Philips Clinical Collaboration Platform, Versions 12.2.1 and prior. The software does not properly control the allocation and maintenance of a limited resource, thereby enabling an attacker to influence the amount of resources consumed, eventually leading to the exhaustion of available resources.
CVE-2020-16198 1 Philips 1 Clinical Collaboration Platform 2024-02-04 5.8 MEDIUM 6.3 MEDIUM
Philips Clinical Collaboration Platform, Versions 12.2.1 and prior. When an attacker claims to have a given identity, the software does not prove or insufficiently proves the claim is correct.
CVE-2020-14506 1 Philips 1 Clinical Collaboration Platform 2024-02-04 4.3 MEDIUM 4.3 MEDIUM
Philips Clinical Collaboration Platform, Versions 12.2.1 and prior. The product receives input or data, but it does not validate or incorrectly validates that the input has the properties required to process the data safely and correctly.
CVE-2020-16247 1 Philips 1 Clinical Collaboration Platform 2024-02-04 3.6 LOW 7.1 HIGH
Philips Clinical Collaboration Platform, Versions 12.2.1 and prior. The product exposes a resource to the wrong control sphere, providing unintended actors with inappropriate access to the resource.
CVE-2020-16214 1 Philips 1 Patient Information Center Ix 2024-02-04 5.8 MEDIUM 5.0 MEDIUM
In Patient Information Center iX (PICiX) Versions B.02, C.02, C.03, the software saves user-provided information into a comma-separated value (CSV) file, but it does not neutralize or incorrectly neutralizes special elements that could be interpreted as a command when the file is opened by spreadsheet software.
CVE-2020-12023 1 Philips 1 Intellibridge Enterprise 2024-02-04 2.7 LOW 4.5 MEDIUM
Philips IntelliBridge Enterprise (IBE), Versions B.12 and prior, IntelliBridge Enterprise system integration with SureSigns (VS4), EarlyVue (VS30) and IntelliVue Guardian (IGS). Unencrypted user credentials received in the IntelliBridge Enterprise (IBE) are logged within the transaction logs, which are secured behind the login based administrative web portal. The unencrypted user credentials sent from the affected products listed above, for the purpose of handshake or authentication with the Enterprise Systems, are logged as the payload in IntelliBridge Enterprise (IBE) within the transaction logs. An attacker with administrative privileges could exploit this vulnerability to read plain text credentials from log files.
CVE-2020-11617 2 Philips, Thomsonstb 4 Dtr3502bfta Dvb-t2, Dtr3502bfta Dvb-t2 Firmware, Tht741fta and 1 more 2024-02-04 4.3 MEDIUM 5.9 MEDIUM
The RSS application on THOMSON THT741FTA 2.2.1 and Philips DTR3502BFTA DVB-T2 2.2.1 set-top boxes doesn't validate the SSL certificates of RSS servers, which allows a man-in-the-middle attacker to modify the data delivered to the client.
CVE-2020-16222 1 Philips 2 Patient Information Center Ix, Performancebridge Focal Point 2024-02-04 5.8 MEDIUM 8.8 HIGH
In Patient Information Center iX (PICiX) Version B.02, C.02, C.03, and PerformanceBridge Focal Point Version A.01, when an actor claims to have a given identity, the software does not prove or insufficiently proves the claim is correct.
CVE-2020-16224 1 Philips 1 Patient Information Center Ix 2024-02-04 3.3 LOW 6.5 MEDIUM
In Patient Information Center iX (PICiX) Versions C.02, C.03, the software parses a formatted message or structure but does not handle or incorrectly handles a length field that is inconsistent with the actual length of the associated data, causing the application on the surveillance station to restart.
CVE-2020-7360 1 Philips 1 Smartcontrol 2024-02-04 6.9 MEDIUM 7.3 HIGH
An Uncontrolled Search Path Element (CWE-427) vulnerability in SmartControl version 4.3.15 and versions released before April 15, 2020 may allow an authenticated user to escalate privileges by placing a specially crafted DLL file in the search path. This issue was fixed in version 1.0.7, which was released after April 15, 2020. (Note, the version numbering system changed significantly between version 4.3.15 and version 1.0.7.)
CVE-2020-16228 1 Philips 24 Intellivue Mp2-mp90, Intellivue Mp2-mp90 Firmware, Intellivue Mx100 and 21 more 2024-02-04 5.2 MEDIUM 6.4 MEDIUM
In Patient Information Center iX (PICiX) Versions C.02 and C.03, PerformanceBridge Focal Point Version A.01, IntelliVue patient monitors MX100, MX400-MX550, MX750, MX850, and IntelliVue X3 Versions N and prior, the software does not check or incorrectly checks the revocation status of a certificate, which may cause it to use a compromised certificate.
CVE-2020-16239 1 Philips 2 Suresigns Vs4, Suresigns Vs4 Firmware 2024-02-04 4.0 MEDIUM 4.9 MEDIUM
Philips SureSigns VS4, A.07.107 and prior. When an actor claims to have a given identity, the software does not prove or insufficiently proves the claim is correct.
CVE-2020-14477 1 Philips 16 Affiniti 50, Affiniti 50 Firmware, Affiniti 70 and 13 more 2024-02-04 3.6 LOW 4.4 MEDIUM
In Philips Ultrasound ClearVue Versions 3.2 and prior, Ultrasound CX Versions 5.0.2 and prior, Ultrasound EPIQ/Affiniti Versions VM5.0 and prior, Ultrasound Sparq Version 3.0.2 and prior and Ultrasound Xperius all versions, an attacker may use an alternate path or channel that does not require authentication of the alternate service login to view or modify information.
CVE-2020-11618 2 Philips, Thomsonstb 4 Dtr3502bfta Dvb-t2, Dtr3502bfta Dvb-t2 Firmware, Tht741fta and 1 more 2024-02-04 7.2 HIGH 7.8 HIGH
THOMSON THT741FTA 2.2.1 and Philips DTR3502BFTA DVB-T2 2.2.1 set-top boxes have their TELNET service hardcoded to start on boot, which allows an attacker on the local network to achieve root access via the TELNET protocol.
CVE-2020-16241 1 Philips 2 Suresigns Vs4, Suresigns Vs4 Firmware 2024-02-04 2.1 LOW 2.1 LOW
Philips SureSigns VS4, A.07.107 and prior. The software does not restrict or incorrectly restricts access to a resource from an unauthorized actor.
CVE-2020-16218 1 Philips 1 Patient Information Center Ix 2024-02-04 2.7 LOW 3.5 LOW
In Patient Information Center iX (PICiX) Versions B.02, C.02, C.03, the software does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is then used as a webpage and served to other users. Successful exploitation could lead to unauthorized access to patient data via a read-only web application.
CVE-2020-16216 1 Philips 24 Intellivue Mp2-mp90, Intellivue Mp2-mp90 Firmware, Intellivue Mx100 and 21 more 2024-02-04 6.1 MEDIUM 6.5 MEDIUM
In IntelliVue patient monitors MX100, MX400-550, MX600, MX700, MX750, MX800, MX850, MP2-MP90, and IntelliVue X2 and X3 Versions N and prior, the product receives input or data but does not validate or incorrectly validates that the input has the properties required to process the data safely and correctly, which can induce a denial-of-service condition through a system restart.