Vulnerability CVE-2016-6530


Published: 2016-09-20   Modified: 2016-09-21

Description:
Dentsply Sirona (formerly Schick) CDR Dicom 5 and earlier has default passwords for the sa and cdr accounts, which allows remote attackers to obtain administrative access by leveraging knowledge of these passwords.

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Dentsply sirona -> Cdr dicom 

 References:
http://www.kb.cert.org/vuls/id/548399
https://www.schickbysirona.com/items.php?itemid=19189

Copyright 2024, cxsecurity.com

 

Back to Top