Vulnerabilities (CVE)

Filtered by vendor Natus Subscribe
Filtered by product Xltek Neuroworks
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-2868 1 Natus 1 Xltek Neuroworks 2024-02-04 7.5 HIGH 9.8 CRITICAL
An exploitable code execution vulnerability exists in the NewProducerStream functionality of Natus Xltek NeuroWorks 8. A specially crafted network packet can cause a stack buffer overflow resulting in code execution. An attacker can send a malicious packet to trigger this vulnerability.
CVE-2017-2852 1 Natus 1 Xltek Neuroworks 2024-02-04 5.0 MEDIUM 7.5 HIGH
An exploitable denial-of-service vulnerability exists in the unserialization of lists functionality of Natus Xltek NeuroWorks 8. A specially crafted network packet can cause an out-of-bounds read, resulting in a denial of service. An attacker can send a malicious packet to trigger this vulnerability.
CVE-2017-2858 1 Natus 1 Xltek Neuroworks 2024-02-04 5.0 MEDIUM 7.5 HIGH
An exploitable denial-of-service vulnerability exists in the traversal of lists functionality of Natus Xltek NeuroWorks 8. A specially crafted network packet can cause an out-of-bounds read, resulting in a denial of service. An attacker can send a malicious packet to trigger this vulnerability.
CVE-2017-2861 1 Natus 1 Xltek Neuroworks 2024-02-04 5.0 MEDIUM 7.5 HIGH
An exploitable Denial of Service vulnerability exists in the use of a return value in the NewProducerStream command in Natus Xltek NeuroWorks 8. A specially crafted network packet can cause an out of bounds read resulting in a denial of service. An attacker can send a malicious packet to trigger this vulnerability.
CVE-2017-2853 1 Natus 1 Xltek Neuroworks 2024-02-04 7.5 HIGH 9.8 CRITICAL
An exploitable Code Execution vulnerability exists in the RequestForPatientInfoEEGfile functionality of Natus Xltek NeuroWorks 8. A specially crafted network packet can cause a stack buffer overflow resulting in arbitrary command execution. An attacker can send a malicious packet to trigger this vulnerability.
CVE-2017-2867 1 Natus 1 Xltek Neuroworks 2024-02-04 7.5 HIGH 9.8 CRITICAL
An exploitable code execution vulnerability exists in the SavePatientMontage functionality of Natus Xltek NeuroWorks 8. A specially crafted network packet can cause a stack buffer overflow resulting in code execution. An attacker can a malicious packet to trigger this vulnerability.
CVE-2017-2869 1 Natus 1 Xltek Neuroworks 2024-02-04 7.5 HIGH 9.8 CRITICAL
An exploitable code execution vulnerability exists in the OpenProducer functionality of Natus Xltek NeuroWorks 8. A specially crafted network packet can cause a stack buffer overflow resulting in code execution. An attacker can send a malicious packet to trigger this vulnerability.
CVE-2017-2860 1 Natus 1 Xltek Neuroworks 2024-02-04 5.0 MEDIUM 7.5 HIGH
An exploitable denial-of-service vulnerability exists in the lookup entry functionality of KeyTrees in Natus Xltek NeuroWorks 8. A specially crafted network packet can cause an out-of-bounds read, resulting in a denial of service. An attacker can send a malicious packet to trigger this vulnerability.