Plaintext Password Storage Vulnerability in dnaTools dnaLIMS 4-2015s13

Plaintext Password Storage Vulnerability in dnaTools dnaLIMS 4-2015s13

CVE-2017-6528 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:N/A:N

An issue was discovered in dnaTools dnaLIMS 4-2015s13. dnaLIMS is affected by plaintext password storage (the /home/dna/spool/.pfile file).

Learn more about our Web Application Penetration Testing UK.