ID CVE-2017-6529
Summary An issue was discovered in dnaTools dnaLIMS 4-2015s13. dnaLIMS is vulnerable to session hijacking by guessing the UID parameter.
References
Vulnerable Configurations
  • cpe:2.3:a:dnatools:dnalims:4-2015s13:*:*:*:*:*:*:*
    cpe:2.3:a:dnatools:dnalims:4-2015s13:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 16-08-2017 - 01:29)
Impact:
Exploitability:
CWE CWE-613
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
bid 96823
exploit-db 41578
misc https://www.shorebreaksecurity.com/blog/product-security-advisory-psa0002-dnalims/
Last major update 16-08-2017 - 01:29
Published 09-03-2017 - 19:59
Last modified 16-08-2017 - 01:29
Back to Top