CVE-2017-6528

An issue was discovered in dnaTools dnaLIMS 4-2015s13. dnaLIMS is affected by plaintext password storage (the /home/dna/spool/.pfile file).
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:dnatools:dnalims:4-2015s13:*:*:*:*:*:*:*

Information

Published : 2017-03-09 11:59

Updated : 2019-10-02 17:03


NVD link : CVE-2017-6528

Mitre link : CVE-2017-6528


JSON object : View

CWE
CWE-522

Insufficiently Protected Credentials

Advertisement

dedicated server usa

Products Affected

dnatools

  • dnalims