Default Password Vulnerability in Dentsply Sirona CDR Dicom 5 and Earlier

Default Password Vulnerability in Dentsply Sirona CDR Dicom 5 and Earlier

CVE-2016-6530 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

Dentsply Sirona (formerly Schick) CDR Dicom 5 and earlier has default passwords for the sa and cdr accounts, which allows remote attackers to obtain administrative access by leveraging knowledge of these passwords.

Learn more about our Web Application Penetration Testing UK.