CVE-2016-6532

DEXIS Imaging Suite 10 has a hardcoded password for the sa account, which allows remote attackers to obtain administrative access by entering this password in a DEXIS_DATA SQL Server session.
References
Link Resource
http://www.kb.cert.org/vuls/id/282991 Third Party Advisory US Government Resource
http://www.securityfocus.com/bid/92823
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:dexis:imaging_suite:*:*:*:*:*:*:*:*

Information

Published : 2016-09-24 03:59

Updated : 2016-11-28 12:33


NVD link : CVE-2016-6532

Mitre link : CVE-2016-6532


JSON object : View

CWE
CWE-798

Use of Hard-coded Credentials

Advertisement

dedicated server usa

Products Affected

dexis

  • imaging_suite