An issue was discovered in dnaTools dnaLIMS 4-2015s13. dnaLIMS is vulnerable to a NUL-terminated directory traversal attack allowing an unauthenticated attacker to access system files readable by the web server user (by using the viewAppletFsa.cgi seqID parameter).
Published 2017-03-09 19:59:00
Updated 2017-08-16 01:29:20
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Directory traversal

Exploit prediction scoring system (EPSS) score for CVE-2017-6527

Probability of exploitation activity in the next 30 days: 85.16%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 98 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2017-6527

  • DnaLIMS Directory Traversal
    Disclosure Date: 2017-03-08
    First seen: 2020-04-26
    auxiliary/scanner/http/dnalims_file_retrieve
    This module exploits a directory traversal vulnerability found in dnaLIMS. Due to the way the viewAppletFsa.cgi script handles the 'secID' parameter, it is possible to read a file outside the www directory. Authors: - h00die <mike@shorebreaksecurity.com> - flake

CVSS scores for CVE-2017-6527

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
5.0
MEDIUM AV:N/AC:L/Au:N/C:P/I:N/A:N
10.0
2.9
NIST
7.5
HIGH CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
3.9
3.6
NIST

CWE ids for CVE-2017-6527

  • The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2017-6527

Products affected by CVE-2017-6527

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!