CVE-2018-15717

Open Dental before version 18.4 stores user passwords as base64 encoded MD5 hashes.
References
Link Resource
https://www.tenable.com/security/research/tra-2018-44 Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:opendental:opendental:*:*:*:*:*:*:*:*

Information

Published : 2018-12-12 07:29

Updated : 2019-10-09 11:35


NVD link : CVE-2018-15717

Mitre link : CVE-2018-15717

Products Affected
No products.
CWE