CVE-2017-5236

Editions of Rapid7 AppSpider Pro installers prior to version 6.14.060 contain a DLL preloading vulnerability, wherein it is possible for the installer to load a malicious DLL located in the current working directory of the installer.
References
Link Resource
https://community.rapid7.com/docs/DOC-3631 Release Notes Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:rapid7:appspider_pro:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-05-03 16:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-5236

Mitre link : CVE-2017-5236

CVE.ORG link : CVE-2017-5236


JSON object : View

Products Affected

rapid7

  • appspider_pro
CWE
CWE-426

Untrusted Search Path