An improper privilege management vulnerability exists in IBM Merge Healthcare eFilm Workstation. A local, authenticated attacker can exploit this vulnerability to escalate privileges to SYSTEM.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: XI

Published: 2024-01-25T23:35:58.433Z

Updated: 2024-08-01T23:06:25.292Z

Reserved: 2024-01-18T21:37:15.393Z

Link: CVE-2024-23620

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2024-01-26T00:15:09.687

Modified: 2024-01-31T20:29:50.697

Link: CVE-2024-23620

cve-icon Redhat

No data.