An issue was discovered in dnaTools dnaLIMS 4-2015s13. dnaLIMS is vulnerable to session hijacking by guessing the UID parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-03-09T19:00:00

Updated: 2024-08-05T15:33:20.423Z

Reserved: 2017-03-07T00:00:00

Link: CVE-2017-6529

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-03-09T19:59:00.253

Modified: 2017-08-16T01:29:19.743

Link: CVE-2017-6529

cve-icon Redhat

No data.