Open Dental before version 18.4 stores user passwords as base64 encoded MD5 hashes.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: tenable

Published: 2018-12-12T19:00:00Z

Updated: 2024-09-17T00:26:20.760Z

Reserved: 2018-08-22T00:00:00

Link: CVE-2018-15717

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-12-12T19:29:00.257

Modified: 2019-10-09T23:35:49.703

Link: CVE-2018-15717

cve-icon Redhat

No data.