Vulnerabilities (CVE)

Filtered by vendor Philips Subscribe
Total 107 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-40539 1 Philips 1 Vue Pacs 2024-09-05 N/A 5.9 MEDIUM
Philips Vue PACS does not require that users have strong passwords, which could make it easier for attackers to compromise user accounts.
CVE-2023-40704 1 Philips 1 Vue Pacs 2024-09-05 N/A 9.8 CRITICAL
Philips Vue PACS uses default credentials for potentially critical functionality.
CVE-2023-40223 1 Philips 1 Vue Pacs 2024-09-05 N/A 8.8 HIGH
Philips Vue PACS does not properly assign, modify, track, or check actor privileges, creating an unintended sphere of control for that actor.
CVE-2023-40159 1 Philips 1 Vue Pacs 2024-09-05 N/A 6.5 MEDIUM
A validated user not explicitly authorized to have access to certain sensitive information could access Philips Vue PACS on the same network to expose that information.
CVE-2018-8863 1 Philips 1 Encoreanywhere 2024-09-03 N/A 7.5 HIGH
The HTTP header in Philips EncoreAnywhere contains data an attacker may be able to use to gain sensitive information.
CVE-2017-0143 3 Microsoft, Philips, Siemens 28 Server Message Block, Windows 10 1507, Windows 10 1511 and 25 more 2024-07-25 9.3 HIGH 8.8 HIGH
The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka "Windows SMB Remote Code Execution Vulnerability." This vulnerability is different from those described in CVE-2017-0144, CVE-2017-0145, CVE-2017-0146, and CVE-2017-0148.
CVE-2017-0199 2 Microsoft, Philips 6 Office, Windows 7, Windows Server 2008 and 3 more 2024-07-24 9.3 HIGH 7.8 HIGH
Microsoft Office 2007 SP3, Microsoft Office 2010 SP2, Microsoft Office 2013 SP1, Microsoft Office 2016, Microsoft Windows Vista SP2, Windows Server 2008 SP2, Windows 7 SP1, Windows 8.1 allow remote attackers to execute arbitrary code via a crafted document, aka "Microsoft Office/WordPad Remote Code Execution Vulnerability w/Windows API."
CVE-2021-39369 1 Philips 4 Myvue, Speech, Vue Motion and 1 more 2024-02-28 N/A 6.5 MEDIUM
In Philips (formerly Carestream) Vue MyVue PACS through 12.2.x.x, the VideoStream function allows Path Traversal by authenticated users to access files stored outside of the web root.
CVE-2021-33018 1 Philips 4 Myvue, Speech, Vue Motion and 1 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
The use of a broken or risky cryptographic algorithm in Philips Vue PACS versions 12.2.x.x and prior is an unnecessary risk that may result in the exposure of sensitive information.
CVE-2021-32966 1 Philips 1 Interoperability Solution Xds 2024-02-28 4.3 MEDIUM 7.5 HIGH
Philips Interoperability Solution XDS versions 2.5 through 3.11 and 2018-1 through 2021-1 are vulnerable to clear text transmission of sensitive information when configured to use LDAP via TLS and where the domain controller returns LDAP referrals, which may allow an attacker to remotely read LDAP system credentials.
CVE-2021-27493 1 Philips 4 Myvue, Speech, Vue Motion and 1 more 2024-02-28 6.4 MEDIUM 6.5 MEDIUM
Philips Vue PACS versions 12.2.x.x and prior does not ensure or incorrectly ensures structured messages or data are well formed and that certain security properties are met before being read from an upstream component or sent to a downstream component.
CVE-2021-33020 1 Philips 4 Myvue, Speech, Vue Motion and 1 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
Philips Vue PACS versions 12.2.x.x and prior uses a cryptographic key or password past its expiration date, which diminishes its safety significantly by increasing the timing window for cracking attacks against that key.
CVE-2021-33022 1 Philips 4 Myvue, Speech, Vue Motion and 1 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
Philips Vue PACS versions 12.2.x.x and prior transmits sensitive or security-critical data in cleartext in a communication channel that can be sniffed by unauthorized actors.
CVE-2021-27501 1 Philips 4 Myvue, Speech, Vue Motion and 1 more 2024-02-28 7.5 HIGH 9.8 CRITICAL
Philips Vue PACS versions 12.2.x.x and prior does not follow certain coding rules for development, which can lead to resultant weaknesses or increase the severity of the associated vulnerabilities.
CVE-2021-33024 1 Philips 4 Myvue, Speech, Vue Motion and 1 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
Philips Vue PACS versions 12.2.x.x and prior transmits or stores authentication credentials, but it uses an insecure method susceptible to unauthorized interception and/or retrieval.
CVE-2022-0922 1 Philips 2 E-alert, E-alert Firmware 2024-02-28 5.7 MEDIUM 6.5 MEDIUM
The software does not perform any authentication for critical system functionality.
CVE-2021-27497 1 Philips 4 Myvue, Speech, Vue Motion and 1 more 2024-02-28 7.5 HIGH 9.8 CRITICAL
Philips Vue PACS versions 12.2.x.x and prior does not use or incorrectly uses a protection mechanism that provides sufficient defense against directed attacks against the product.
CVE-2021-43548 1 Philips 1 Patient Information Center Ix 2024-02-28 3.3 LOW 6.5 MEDIUM
Patient Information Center iX (PIC iX) Versions C.02 and C.03 receives input or data, but does not validate or incorrectly validates that the input has the properties required to process the data safely and correctly.
CVE-2021-43552 1 Philips 1 Patient Information Center Ix 2024-02-28 2.1 LOW 5.5 MEDIUM
The use of a hard-coded cryptographic key significantly increases the possibility encrypted data may be recovered from the Patient Information Center iX (PIC iX) Versions B.02, C.02, and C.03.
CVE-2021-43550 1 Philips 3 Efficia Cm, Efficia Cm Firmware, Patient Information Center Ix 2024-02-28 3.3 LOW 6.5 MEDIUM
The use of a broken or risky cryptographic algorithm is an unnecessary risk that may result in the exposure of sensitive information, which affects the communications between Patient Information Center iX (PIC iX) Versions C.02 and C.03 and Efficia CM Series Revisions A.01 to C.0x and 4.0.