Filtered by vendor Natus Subscriptions
Filtered by product Neuroworks Eeg Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-47800 1 Natus 2 Neuroworks Eeg, Sleepworks 2024-08-02 9.8 Critical
Natus NeuroWorks and SleepWorks before 8.4 GMA3 utilize a default password of xltek for the Microsoft SQL Server service sa account, allowing a threat actor to perform remote code execution, data exfiltration, or other nefarious actions such as tampering with data or destroying/disrupting MSSQL services.