CVE-2016-6532

DEXIS Imaging Suite 10 has a hardcoded password for the sa account, which allows remote attackers to obtain administrative access by entering this password in a DEXIS_DATA SQL Server session.
References
Link Resource
http://www.kb.cert.org/vuls/id/282991 Third Party Advisory US Government Resource
http://www.securityfocus.com/bid/92823
Configurations

Configuration 1 (hide)

cpe:2.3:a:dexis:imaging_suite:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-09-24 10:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-6532

Mitre link : CVE-2016-6532

CVE.ORG link : CVE-2016-6532


JSON object : View

Products Affected

dexis

  • imaging_suite
CWE
CWE-798

Use of Hard-coded Credentials