CVE-2017-14111

CVSS V2 Medium 4 CVSS V3 High 7.2
Description
The workstation logging function in Philips IntelliSpace Cardiovascular (ISCV) 2.3.0 and earlier and Xcelera R4.1L1 and earlier records domain authentication credentials, which if accessed allows an attacker to use credentials to access the application, or other user entitlements.
Overview
  • CVE ID
  • CVE-2017-14111
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-11-17T20:29:00
  • Last Modified Date
  • 2019-10-03T00:03:26
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:philips:intellispace_cardiovascular:*:*:*:*:*:*:*:* 1 OR 2.3.0
cpe:2.3:a:philips:xcelera:*:*:*:*:*:*:*:* 1 OR r4.1l1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • HIGH
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.2
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.2
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.usa.philips.com/healthcare/about/customer-support/product-security Issue Tracking Mitigation Vendor Advisory
https://ics-cert.us-cert.gov/advisories/ICSMA-17-318-01 Issue Tracking US Government Resource Third Party Advisory
http://www.securityfocus.com/bid/101850 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 17:22:28 Added to TrackCVE
2022-12-02 23:15:18 2017-11-17T20:29Z 2017-11-17T20:29:00 CVE Published Date updated
2022-12-02 23:15:18 2019-10-03T00:03:26 CVE Modified Date updated
2022-12-02 23:15:18 Analyzed Vulnerability Status updated