Merge Efilm Workstation IBM Merge Efilm Workstation

Do you want an email whenever new security vulnerabilities are reported in IBM Merge Efilm Workstation?

By the Year

In 2024 there have been 4 vulnerabilities in IBM Merge Efilm Workstation with an average score of 9.3 out of ten. Merge Efilm Workstation did not have any published security vulnerabilities last year. That is, 4 more vulnerabilities have already been reported in 2024 as compared to last year.

Year Vulnerabilities Average Score
2024 4 9.30
2023 0 0.00
2022 0 0.00
2021 0 0.00
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Merge Efilm Workstation vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent IBM Merge Efilm Workstation Security Vulnerabilities

A stack-based buffer overflow exists in IBM Merge Healthcare eFilm Workstation license server

CVE-2024-23622 9.8 - Critical - January 26, 2024

A stack-based buffer overflow exists in IBM Merge Healthcare eFilm Workstation license server. A remote, unauthenticated attacker can exploit this vulnerability to achieve remote code execution with SYSTEM privileges.

Memory Corruption

A buffer overflow exists in IBM Merge Healthcare eFilm Workstation license server

CVE-2024-23621 9.8 - Critical - January 26, 2024

A buffer overflow exists in IBM Merge Healthcare eFilm Workstation license server. A remote, unauthenticated attacker can exploit this vulnerability to achieve remote code execution.

Classic Buffer Overflow

An improper privilege management vulnerability exists in IBM Merge Healthcare eFilm Workstation

CVE-2024-23620 7.8 - High - January 26, 2024

An improper privilege management vulnerability exists in IBM Merge Healthcare eFilm Workstation. A local, authenticated attacker can exploit this vulnerability to escalate privileges to SYSTEM.

Improper Privilege Management

A hardcoded credential vulnerability exists in IBM Merge Healthcare eFilm Workstation

CVE-2024-23619 9.8 - Critical - January 26, 2024

A hardcoded credential vulnerability exists in IBM Merge Healthcare eFilm Workstation. A remote, unauthenticated attacker can exploit this vulnerability to achieve information disclosure or remote code execution.

Use of Hard-coded Credentials

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for IBM Merge Efilm Workstation or by IBM? Click the Watch button to subscribe.

IBM
Vendor

subscribe