CVE-2016-6531

Open Dental 16.1 and earlier has a hardcoded MySQL root password, which allows remote attackers to obtain administrative access by leveraging access to intranet TCP port 3306. NOTE: the vendor disputes this issue, stating that the "vulnerability note ... is factually false ... there is indeed a default blank password, but it can be changed ... We recommend that users change it, each customer receives direction.
References
Link Resource
http://www.kb.cert.org/vuls/id/619767 Third Party Advisory US Government Resource
http://www.kb.cert.org/vuls/id/GWAN-ACVSBM Third Party Advisory US Government Resource
http://www.securityfocus.com/bid/92780
Configurations

Configuration 1 (hide)

cpe:2.3:a:opendental:opendental:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:34

Type Values Removed Values Added
Summary ** DISPUTED ** Open Dental 16.1 and earlier has a hardcoded MySQL root password, which allows remote attackers to obtain administrative access by leveraging access to intranet TCP port 3306. NOTE: the vendor disputes this issue, stating that the "vulnerability note ... is factually false ... there is indeed a default blank password, but it can be changed ... We recommend that users change it, each customer receives direction." Open Dental 16.1 and earlier has a hardcoded MySQL root password, which allows remote attackers to obtain administrative access by leveraging access to intranet TCP port 3306. NOTE: the vendor disputes this issue, stating that the "vulnerability note ... is factually false ... there is indeed a default blank password, but it can be changed ... We recommend that users change it, each customer receives direction.

Information

Published : 2016-09-24 10:59

Updated : 2024-04-11 00:56


NVD link : CVE-2016-6531

Mitre link : CVE-2016-6531

CVE.ORG link : CVE-2016-6531


JSON object : View

Products Affected

opendental

  • opendental
CWE
CWE-255

Credentials Management Errors