Vulnerability CVE-2017-6528


Published: 2017-03-09

Description:
An issue was discovered in dnaTools dnaLIMS 4-2015s13. dnaLIMS is affected by plaintext password storage (the /home/dna/spool/.pfile file).

See advisories in our WLB2 database:
Topic
Author
Date
High
dnaLIMS Code Execution / XSS / Traversal / Session Hijacking
Nicholas von Pec...
11.03.2017

Type:

CWE-522

(Insufficiently Protected Credentials)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Dnatools -> Dnalims 

 References:
http://www.securityfocus.com/bid/96823
https://www.exploit-db.com/exploits/41578/
https://www.shorebreaksecurity.com/blog/product-security-advisory-psa0002-dnalims/

Copyright 2024, cxsecurity.com

 

Back to Top