IBM Merge Healthcare eFilm Workstation SYSTEM Privilege Escalation

EIP-ac73ca7c

An improper privilege management vulnerability exists in IBM Merge Healthcare eFilm Workstation. A local, authenticated attacker can exploit this vulnerability to escalate privileges to SYSTEM.

Vulnerability Identifier

  • Exodus Intelligence: EIP-ac73ca7c
  • MITRE: CVE-2024-23620

Vulnerability Metrics

  • CVSSv2 Vector: AV:L/AC:L/Au:S/C:C/I:C/A:C
  • CVSSv2 Score: 6.8

Vendor References

  • The affected product is end-of-life and no patches are available.

Discovery Credit

  • Exodus Intelligence

Disclosure Timeline

  • Disclosed to vendor: July 30, 2021
  • Vendor response to disclosure: August 23, 2021
  • Disclosed to public: January 25, 2024

Further Information

Readers of this advisory who are interested in receiving further details around the vulnerability, mitigations, detection guidance, and more can contact us at sales@exodusintel.com