Vulnerability CVE-2018-15719


Published: 2018-12-12

Description:
Open Dental before version 18.4 installs a mysql database and uses the default credentials of "root" with a blank password. This allows anyone on the network with access to the server to access all database information.

Type:

CWE-521

(Weak Password Requirements)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Opendental -> Opendental 

 References:
https://www.tenable.com/security/research/tra-2018-44

Copyright 2024, cxsecurity.com

 

Back to Top