// For flags

CVE-2024-23619

IBM Merge Healthcare eFilm Workstation Hardcoded Credentials

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A hardcoded credential vulnerability exists in IBM Merge Healthcare eFilm Workstation. A remote, unauthenticated attacker can exploit this vulnerability to achieve information disclosure or remote code execution.

Existe una vulnerabilidad de credencial codificada en IBM Merge Healthcare eFilm Workstation. Un atacante remoto y no autenticado puede aprovechar esta vulnerabilidad para lograr la divulgación de información o la ejecución remota de código.

*Credits: Exodus Intelligence
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2024-01-18 CVE Reserved
  • 2024-01-25 CVE Published
  • 2024-02-01 EPSS Updated
  • 2024-08-01 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-798: Use of Hard-coded Credentials
CAPEC
  • CAPEC-54: Query System for Information
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Ibm
Search vendor "Ibm"
Merge Efilm Workstation
Search vendor "Ibm" for product "Merge Efilm Workstation"
<= 4.2
Search vendor "Ibm" for product "Merge Efilm Workstation" and version " <= 4.2"
-
Affected