Vulnerabilities > Docutracinc

DATE CVE VULNERABILITY TITLE RISK
2018-03-19 CVE-2018-5552 Use of Hard-coded Credentials vulnerability in Docutracinc Dtisqlinstaller
Versions of DocuTrac QuicDoc and Office Therapy that ship with DTISQLInstaller.exe version 1.6.4.0 and prior contains a hard-coded cryptographic salt, "S@l+&pepper".
local
low complexity
docutracinc CWE-798
2.1
2018-03-19 CVE-2018-5551 Use of Hard-coded Credentials vulnerability in Docutracinc Dtisqlinstaller
Versions of DocuTrac QuicDoc and Office Therapy that ship with DTISQLInstaller.exe version 1.6.4.0 and prior contain three credentials with known passwords: QDMaster, OTMaster, and sa.
network
low complexity
docutracinc CWE-798
critical
10.0