Vulnerabilities > Dentsply Sirona > CDR Dicom

DATE CVE VULNERABILITY TITLE RISK
2016-09-21 CVE-2016-6530 Use of Hard-coded Credentials vulnerability in Dentsply Sirona CDR Dicom
Dentsply Sirona (formerly Schick) CDR Dicom 5 and earlier has default passwords for the sa and cdr accounts, which allows remote attackers to obtain administrative access by leveraging knowledge of these passwords.
network
low complexity
dentsply-sirona CWE-798
critical
10.0