Vulnerabilities > Natus > Sleepworks

DATE CVE VULNERABILITY TITLE RISK
2023-11-10 CVE-2023-47800 Use of Hard-coded Credentials vulnerability in Natus Neuroworks EEG and Sleepworks
Natus NeuroWorks and SleepWorks before 8.4 GMA3 utilize a default password of xltek for the Microsoft SQL Server service sa account, allowing a threat actor to perform remote code execution, data exfiltration, or other nefarious actions such as tampering with data or destroying/disrupting MSSQL services.
network
low complexity
natus CWE-798
critical
9.8