Hardcoded Password Vulnerability in DEXIS Imaging Suite 10

Hardcoded Password Vulnerability in DEXIS Imaging Suite 10

CVE-2016-6532 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

DEXIS Imaging Suite 10 has a hardcoded password for the sa account, which allows remote attackers to obtain administrative access by entering this password in a DEXIS_DATA SQL Server session.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.