An issue was discovered in dnaTools dnaLIMS 4-2015s13. dnaLIMS is affected by plaintext password storage (the /home/dna/spool/.pfile file).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-03-09T19:00:00

Updated: 2024-08-05T15:33:19.718Z

Reserved: 2017-03-07T00:00:00

Link: CVE-2017-6528

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-03-09T19:59:00.223

Modified: 2019-10-03T00:03:26.223

Link: CVE-2017-6528

cve-icon Redhat

No data.