Vulnerabilities (CVE)

Filtered by vendor Ibm Subscribe
Filtered by product Merge Efilm Workstation
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-23622 1 Ibm 1 Merge Efilm Workstation 2024-01-31 10.0 HIGH 9.8 CRITICAL
A stack-based buffer overflow exists in IBM Merge Healthcare eFilm Workstation license server. A remote, unauthenticated attacker can exploit this vulnerability to achieve remote code execution with SYSTEM privileges.
CVE-2024-23621 1 Ibm 1 Merge Efilm Workstation 2024-01-31 10.0 HIGH 9.8 CRITICAL
A buffer overflow exists in IBM Merge Healthcare eFilm Workstation license server. A remote, unauthenticated attacker can exploit this vulnerability to achieve remote code execution.
CVE-2024-23620 1 Ibm 1 Merge Efilm Workstation 2024-01-31 6.8 MEDIUM 7.8 HIGH
An improper privilege management vulnerability exists in IBM Merge Healthcare eFilm Workstation. A local, authenticated attacker can exploit this vulnerability to escalate privileges to SYSTEM.
CVE-2024-23619 1 Ibm 1 Merge Efilm Workstation 2024-01-31 10.0 HIGH 9.8 CRITICAL
A hardcoded credential vulnerability exists in IBM Merge Healthcare eFilm Workstation. A remote, unauthenticated attacker can exploit this vulnerability to achieve information disclosure or remote code execution.