RSS   Vulnerabilities for 'Dtisqlinstaller'   RSS

2018-03-19
 
CVE-2018-5552

CWE-798
 

 
Versions of DocuTrac QuicDoc and Office Therapy that ship with DTISQLInstaller.exe version 1.6.4.0 and prior contains a hard-coded cryptographic salt, "S@l+&pepper".

 
 
CVE-2018-5551

CWE-798
 

 
Versions of DocuTrac QuicDoc and Office Therapy that ship with DTISQLInstaller.exe version 1.6.4.0 and prior contain three credentials with known passwords: QDMaster, OTMaster, and sa.

 


Copyright 2024, cxsecurity.com

 

Back to Top