An issue was discovered in dnaTools dnaLIMS 4-2015s13. dnaLIMS is vulnerable to a NUL-terminated directory traversal attack allowing an unauthenticated attacker to access system files readable by the web server user (by using the viewAppletFsa.cgi seqID parameter).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-03-09T19:00:00

Updated: 2024-08-05T15:33:19.065Z

Reserved: 2017-03-07T00:00:00

Link: CVE-2017-6527

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-03-09T19:59:00.190

Modified: 2017-08-16T01:29:19.633

Link: CVE-2017-6527

cve-icon Redhat

No data.