Lucene search

K

Merge Efilm Workstation Security Vulnerabilities - January

cve
cve

CVE-2024-23619

A hardcoded credential vulnerability exists in IBM Merge Healthcare eFilm Workstation. A remote, unauthenticated attacker can exploit this vulnerability to achieve information disclosure or remote code execution.

9.8CVSS

9AI Score

0.002EPSS

2024-01-26 12:15 AM
32
cve
cve

CVE-2024-23620

An improper privilege management vulnerability exists in IBM Merge Healthcare eFilm Workstation. A local, authenticated attacker can exploit this vulnerability to escalate privileges to SYSTEM.

8.8CVSS

7.5AI Score

0.0004EPSS

2024-01-26 12:15 AM
13
cve
cve

CVE-2024-23621

A buffer overflow exists in IBM Merge Healthcare eFilm Workstation license server. A remote, unauthenticated attacker can exploit this vulnerability to achieve remote code execution.

10CVSS

9.8AI Score

0.003EPSS

2024-01-26 12:15 AM
26
cve
cve

CVE-2024-23622

A stack-based buffer overflow exists in IBM Merge Healthcare eFilm Workstation license server. A remote, unauthenticated attacker can exploit this vulnerability to achieve remote code execution with SYSTEM privileges.

10CVSS

9.8AI Score

0.003EPSS

2024-01-26 12:15 AM
34