Vulnerability CVE-2017-6529


Published: 2017-03-09

Description:
An issue was discovered in dnaTools dnaLIMS 4-2015s13. dnaLIMS is vulnerable to session hijacking by guessing the UID parameter.

See advisories in our WLB2 database:
Topic
Author
Date
High
dnaLIMS Code Execution / XSS / Traversal / Session Hijacking
Nicholas von Pec...
11.03.2017

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Dnatools -> Dnalims 

 References:
http://www.securityfocus.com/bid/96823
https://www.shorebreaksecurity.com/blog/product-security-advisory-psa0002-dnalims/

Copyright 2024, cxsecurity.com

 

Back to Top