Vulnerabilities > Natus > High

DATE CVE VULNERABILITY TITLE RISK
2018-04-05 CVE-2017-2869 Out-of-bounds Write vulnerability in Natus Xltek Neuroworks 8
An exploitable code execution vulnerability exists in the OpenProducer functionality of Natus Xltek NeuroWorks 8.
network
low complexity
natus CWE-787
7.5
2018-04-05 CVE-2017-2868 Out-of-bounds Write vulnerability in Natus Xltek Neuroworks 8
An exploitable code execution vulnerability exists in the NewProducerStream functionality of Natus Xltek NeuroWorks 8.
network
low complexity
natus CWE-787
7.5
2018-04-05 CVE-2017-2867 Out-of-bounds Write vulnerability in Natus Xltek Neuroworks 8
An exploitable code execution vulnerability exists in the SavePatientMontage functionality of Natus Xltek NeuroWorks 8.
network
low complexity
natus CWE-787
7.5
2018-04-05 CVE-2017-2853 Out-of-bounds Write vulnerability in Natus Xltek Neuroworks 8
An exploitable Code Execution vulnerability exists in the RequestForPatientInfoEEGfile functionality of Natus Xltek NeuroWorks 8.
network
low complexity
natus CWE-787
7.5