Vulnerabilities > Opendental

DATE CVE VULNERABILITY TITLE RISK
2018-12-12 CVE-2018-15719 Weak Password Requirements vulnerability in Opendental
Open Dental before version 18.4 installs a mysql database and uses the default credentials of "root" with a blank password.
network
low complexity
opendental CWE-521
5.0
2018-12-12 CVE-2018-15718 Information Exposure vulnerability in Opendental
Open Dental before version 18.4 transmits the entire user database over the network when a remote unauthenticated user accesses the command prompt.
network
low complexity
opendental CWE-200
5.0
2018-12-12 CVE-2018-15717 Insufficiently Protected Credentials vulnerability in Opendental
Open Dental before version 18.4 stores user passwords as base64 encoded MD5 hashes.
network
low complexity
opendental CWE-522
5.0
2016-09-24 CVE-2016-6531 Credentials Management vulnerability in Opendental
Open Dental 16.1 and earlier has a hardcoded MySQL root password, which allows remote attackers to obtain administrative access by leveraging access to intranet TCP port 3306.
network
low complexity
opendental CWE-255
critical
9.8