Show filters
113 Total Results
Displaying 1-10 of 113
Sort by:
Attacker Value
Very High
CVE-2017-0199
Disclosure Date: April 12, 2017 (last updated July 25, 2024)
Microsoft Office 2007 SP3, Microsoft Office 2010 SP2, Microsoft Office 2013 SP1, Microsoft Office 2016, Microsoft Windows Vista SP2, Windows Server 2008 SP2, Windows 7 SP1, Windows 8.1 allow remote attackers to execute arbitrary code via a crafted document, aka "Microsoft Office/WordPad Remote Code Execution Vulnerability w/Windows API."
2
Attacker Value
Very High
CVE-2017-0143
Disclosure Date: March 17, 2017 (last updated July 26, 2024)
The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka "Windows SMB Remote Code Execution Vulnerability." This vulnerability is different from those described in CVE-2017-0144, CVE-2017-0145, CVE-2017-0146, and CVE-2017-0148.
1
Attacker Value
Low
CVE-2020-7360
Disclosure Date: August 06, 2020 (last updated February 21, 2025)
An Uncontrolled Search Path Element (CWE-427) vulnerability in SmartControl version 4.3.15 and versions released before April 15, 2020 may allow an authenticated user to escalate privileges by placing a specially crafted DLL file in the search path. This issue was fixed in version 1.0.7, which was released after April 15, 2020. (Note, the version numbering system changed significantly between version 4.3.15 and version 1.0.7.)
1
Attacker Value
Unknown
CVE-2024-9991
Disclosure Date: October 25, 2024 (last updated October 26, 2024)
This vulnerability exists in Philips lighting devices due to storage of Wi-Fi credentials in plain text within the device firmware. An attacker with physical access could exploit this by extracting the firmware and analyzing the binary data to obtain the plaintext Wi-Fi credentials stored on the vulnerable device.
Successful exploitation of this vulnerability could allow an attacker to gain unauthorized access to the Wi-Fi network to which vulnerable device is connected.
0
Attacker Value
Unknown
CVE-2023-40704
Disclosure Date: July 18, 2024 (last updated September 06, 2024)
Philips Vue PACS uses default credentials for potentially critical functionality.
0
Attacker Value
Unknown
CVE-2023-40539
Disclosure Date: July 18, 2024 (last updated September 06, 2024)
Philips Vue PACS does not require that users have strong passwords, which could make it easier for attackers to compromise user accounts.
0
Attacker Value
Unknown
CVE-2023-40223
Disclosure Date: July 18, 2024 (last updated September 06, 2024)
Philips Vue PACS does not properly assign, modify, track, or check actor privileges, creating an unintended sphere of control for that actor.
0
Attacker Value
Unknown
CVE-2023-40159
Disclosure Date: July 18, 2024 (last updated September 06, 2024)
A validated user not explicitly authorized to have access to certain sensitive information could access Philips Vue PACS on the same network to expose that information.
0
Attacker Value
Unknown
CVE-2018-8863
Disclosure Date: November 09, 2023 (last updated November 18, 2023)
The HTTP header in Philips EncoreAnywhere contains data an attacker may be able to use to gain sensitive information.
0
Attacker Value
Unknown
CVE-2021-39369
Disclosure Date: December 26, 2022 (last updated October 08, 2023)
In Philips (formerly Carestream) Vue MyVue PACS through 12.2.x.x, the VideoStream function allows Path Traversal by authenticated users to access files stored outside of the web root.
0