CVE-2023-47800

Natus NeuroWorks and SleepWorks before 8.4 GMA3 utilize a default password of xltek for the Microsoft SQL Server service sa account, allowing a threat actor to perform remote code execution, data exfiltration, or other nefarious actions such as tampering with data or destroying/disrupting MSSQL services.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:natus:neuroworks_eeg:*:*:*:*:*:*:*:*
cpe:2.3:a:natus:neuroworks_eeg:8.4:-:*:*:*:*:*:*
cpe:2.3:a:natus:sleepworks:*:*:*:*:*:*:*:*
cpe:2.3:a:natus:sleepworks:8.4:-:*:*:*:*:*:*

History

23 Nov 2023, 01:18

Type Values Removed Values Added
First Time Natus
Natus sleepworks
Natus neuroworks Eeg
CPE cpe:2.3:a:natus:neuroworks_eeg:*:*:*:*:*:*:*:*
cpe:2.3:a:natus:sleepworks:*:*:*:*:*:*:*:*
cpe:2.3:a:natus:sleepworks:8.4:-:*:*:*:*:*:*
cpe:2.3:a:natus:neuroworks_eeg:8.4:-:*:*:*:*:*:*
References () https://www.trustwave.com/hubfs/Web/Library/Advisories_txt/TWSL2023-006.txt - () https://www.trustwave.com/hubfs/Web/Library/Advisories_txt/TWSL2023-006.txt - Exploit, Third Party Advisory
References () https://partner.natus.com/m/7cd3bcca88e446d4/original/NeuroWorks-SleepWorks-Product-Security-Bulletin.pdf - () https://partner.natus.com/m/7cd3bcca88e446d4/original/NeuroWorks-SleepWorks-Product-Security-Bulletin.pdf - Vendor Advisory
CWE CWE-798
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8

10 Nov 2023, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-10 07:15

Updated : 2023-12-10 15:26


NVD link : CVE-2023-47800

Mitre link : CVE-2023-47800

CVE.ORG link : CVE-2023-47800


JSON object : View

Products Affected

natus

  • sleepworks
  • neuroworks_eeg
CWE
CWE-798

Use of Hard-coded Credentials