Vulnerabilities > Natus > Xltek Neuroworks

DATE CVE VULNERABILITY TITLE RISK
2018-06-01 CVE-2017-2860 Out-of-bounds Read vulnerability in Natus Xltek Neuroworks 8
An exploitable denial-of-service vulnerability exists in the lookup entry functionality of KeyTrees in Natus Xltek NeuroWorks 8.
network
low complexity
natus CWE-125
5.0
2018-06-01 CVE-2017-2858 Out-of-bounds Read vulnerability in Natus Xltek Neuroworks 8
An exploitable denial-of-service vulnerability exists in the traversal of lists functionality of Natus Xltek NeuroWorks 8.
network
low complexity
natus CWE-125
5.0
2018-06-01 CVE-2017-2852 Out-of-bounds Read vulnerability in Natus Xltek Neuroworks 8
An exploitable denial-of-service vulnerability exists in the unserialization of lists functionality of Natus Xltek NeuroWorks 8.
network
low complexity
natus CWE-125
5.0
2018-04-05 CVE-2017-2869 Out-of-bounds Write vulnerability in Natus Xltek Neuroworks 8
An exploitable code execution vulnerability exists in the OpenProducer functionality of Natus Xltek NeuroWorks 8.
network
low complexity
natus CWE-787
7.5
2018-04-05 CVE-2017-2868 Out-of-bounds Write vulnerability in Natus Xltek Neuroworks 8
An exploitable code execution vulnerability exists in the NewProducerStream functionality of Natus Xltek NeuroWorks 8.
network
low complexity
natus CWE-787
7.5
2018-04-05 CVE-2017-2867 Out-of-bounds Write vulnerability in Natus Xltek Neuroworks 8
An exploitable code execution vulnerability exists in the SavePatientMontage functionality of Natus Xltek NeuroWorks 8.
network
low complexity
natus CWE-787
7.5
2018-04-05 CVE-2017-2861 Out-of-bounds Read vulnerability in Natus Xltek Neuroworks 8
An exploitable Denial of Service vulnerability exists in the use of a return value in the NewProducerStream command in Natus Xltek NeuroWorks 8.
network
low complexity
natus CWE-125
5.0
2018-04-05 CVE-2017-2853 Out-of-bounds Write vulnerability in Natus Xltek Neuroworks 8
An exploitable Code Execution vulnerability exists in the RequestForPatientInfoEEGfile functionality of Natus Xltek NeuroWorks 8.
network
low complexity
natus CWE-787
7.5