CVE-2016-6530

Dentsply Sirona (formerly Schick) CDR Dicom 5 and earlier has default passwords for the sa and cdr accounts, which allows remote attackers to obtain administrative access by leveraging knowledge of these passwords.
References
Link Resource
http://www.kb.cert.org/vuls/id/548399 Third Party Advisory US Government Resource
http://www.securityfocus.com/bid/92777
https://www.schickbysirona.com/items.php?itemid=19189 Mitigation Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:dentsply_sirona:cdr_dicom:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-09-21 02:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-6530

Mitre link : CVE-2016-6530

CVE.ORG link : CVE-2016-6530


JSON object : View

Products Affected

dentsply_sirona

  • cdr_dicom
CWE
CWE-798

Use of Hard-coded Credentials