Vulnerability CVE-2017-6527


Published: 2017-03-09

Description:
An issue was discovered in dnaTools dnaLIMS 4-2015s13. dnaLIMS is vulnerable to a NUL-terminated directory traversal attack allowing an unauthenticated attacker to access system files readable by the web server user (by using the viewAppletFsa.cgi seqID parameter).

See advisories in our WLB2 database:
Topic
Author
Date
High
dnaLIMS Code Execution / XSS / Traversal / Session Hijacking
Nicholas von Pec...
11.03.2017

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Dnatools -> Dnalims 

 References:
http://www.securityfocus.com/bid/96823
https://www.shorebreaksecurity.com/blog/product-security-advisory-psa0002-dnalims/

Copyright 2024, cxsecurity.com

 

Back to Top