CVE

CVE-2017-6527 (dnalims)

CVE-2017-6527 (dnalims)

An issue was discovered in dnaTools dnaLIMS 4-2015s13. dnaLIMS is vulnerable to a NUL-terminated directory traversal attack allowing an unauthenticated attacker to access system files readable by the web server user (by using the viewAppletFsa.cgi seqID parameter).

Source: CVE-2017-6527 (dnalims)

Exit mobile version