CVE

CVE-2017-6528 (dnalims)

CVE-2017-6528 (dnalims)

An issue was discovered in dnaTools dnaLIMS 4-2015s13. dnaLIMS is affected by plaintext password storage (the /home/dna/spool/.pfile file).

Source: CVE-2017-6528 (dnalims)

Exit mobile version