DEXIS Imaging Suite 10 has a hardcoded password for the sa account, which allows remote attackers to obtain administrative access by entering this password in a DEXIS_DATA SQL Server session.
References
Link Resource
http://www.kb.cert.org/vuls/id/282991 Third Party Advisory US Government Resource
http://www.securityfocus.com/bid/92823
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: certcc

Published: 2016-09-24T10:00:00

Updated: 2016-11-25T19:57:01

Reserved: 2016-08-03T00:00:00


Link: CVE-2016-6532

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2016-09-24T10:59:05.027

Modified: 2016-11-28T20:33:35.970


Link: CVE-2016-6532

JSON object: View

cve-icon Redhat Information

No data.

CWE