CVE-2018-15718

Open Dental before version 18.4 transmits the entire user database over the network when a remote unauthenticated user accesses the command prompt. This allows the attacker to gain access to usernames, password hashes, privilege levels, and more.
References
Link Resource
https://www.tenable.com/security/research/tra-2018-44 Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:opendental:opendental:*:*:*:*:*:*:*:*

Information

Published : 2018-12-12 07:29

Updated : 2019-10-09 11:35


NVD link : CVE-2018-15718

Mitre link : CVE-2018-15718

Products Affected
No products.
CWE