8.8
CVSSv3

CVE-2017-6529

Published: 09/03/2017 Updated: 16/08/2017
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 685
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

An issue exists in dnaTools dnaLIMS 4-2015s13. dnaLIMS is vulnerable to session hijacking by guessing the UID parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

dnatools dnalims 4-2015s13

Exploits

Title: Multiple vulnerabilities discovered in dnaLIMS DNA sequencing web-application Advisory URL: wwwshorebreaksecuritycom/blog/product-security-advisory-psa0002-dnalims/ Date published: Mar 08, 2017 Vendor: dnaTools, Inc CVE IDs: [2017-6526, 2017-6527, 2017-6528, 2017-6529] USCERT VU: 929263 Vulnerability Summaries 1) Improperly prote ...
dnaLIMS DNA sequencing application suffers from an improperly protected web shell, a directory traversal, insecure password storage, session hijacking, cross site scripting, and improperly protected content vulnerabilities ...