CVE Vulnerabilities

CVE-2016-2343

Published: Apr 01, 2016 | Modified: Apr 04, 2016
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
10 HIGH
AV:N/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Patterson Dental Eaglesoft 17 has a hardcoded password of sql for the dba account, which allows remote attackers to obtain sensitive Dental.DB patient information via SQL statements.

Affected Software

Name Vendor Start Version End Version
Eaglesoft Patterson_dental 17.0 (including) 17.0 (including)

References