CVE-2017-6529

An issue was discovered in dnaTools dnaLIMS 4-2015s13. dnaLIMS is vulnerable to session hijacking by guessing the UID parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:dnatools:dnalims:4-2015s13:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-03-09 19:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-6529

Mitre link : CVE-2017-6529

CVE.ORG link : CVE-2017-6529


JSON object : View

Products Affected

dnatools

  • dnalims
CWE
CWE-613

Insufficient Session Expiration