CVE-2017-6528

An issue was discovered in dnaTools dnaLIMS 4-2015s13. dnaLIMS is affected by plaintext password storage (the /home/dna/spool/.pfile file).
Configurations

Configuration 1 (hide)

cpe:2.3:a:dnatools:dnalims:4-2015s13:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-03-09 19:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-6528

Mitre link : CVE-2017-6528

CVE.ORG link : CVE-2017-6528


JSON object : View

Products Affected

dnatools

  • dnalims
CWE
CWE-522

Insufficiently Protected Credentials