CVE-2017-6527

An issue was discovered in dnaTools dnaLIMS 4-2015s13. dnaLIMS is vulnerable to a NUL-terminated directory traversal attack allowing an unauthenticated attacker to access system files readable by the web server user (by using the viewAppletFsa.cgi seqID parameter).
Configurations

Configuration 1 (hide)

cpe:2.3:a:dnatools:dnalims:4-2015s13:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-03-09 19:59

Updated : 2024-02-28 15:44


NVD link : CVE-2017-6527

Mitre link : CVE-2017-6527

CVE.ORG link : CVE-2017-6527


JSON object : View

Products Affected

dnatools

  • dnalims
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')