DEXIS Imaging Suite 10 has a hardcoded password for the sa account, which allows remote attackers to obtain administrative access by entering this password in a DEXIS_DATA SQL Server session.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: certcc

Published: 2016-09-24T10:00:00

Updated: 2024-08-06T01:36:27.377Z

Reserved: 2016-08-03T00:00:00

Link: CVE-2016-6532

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-09-24T10:59:05.027

Modified: 2016-11-28T20:33:35.970

Link: CVE-2016-6532

cve-icon Redhat

No data.