Vulnerabilities (CVE)

Filtered by vendor Rapid7 Subscribe
Total 67 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-5232 1 Rapid7 1 Nexpose 2023-12-10 6.8 MEDIUM 7.8 HIGH
All editions of Rapid7 Nexpose installers prior to version 6.4.24 contain a DLL preloading vulnerability, wherein it is possible for the installer to load a malicious DLL located in the current working directory of the installer.
CVE-2017-5231 1 Rapid7 1 Metasploit 2023-12-10 5.1 MEDIUM 7.1 HIGH
All editions of Rapid7 Metasploit prior to version 4.13.0-2017020701 contain a directory traversal vulnerability in the Meterpreter stdapi CommandDispatcher.cmd_download() function. By using a specially-crafted build of Meterpreter, it is possible to write to an arbitrary directory on the Metasploit console with the permissions of the running Metasploit instance.
CVE-2017-5234 1 Rapid7 1 Insight Collector 2023-12-10 6.8 MEDIUM 7.8 HIGH
Rapid7 Insight Collector installers prior to version 1.0.16 contain a DLL preloading vulnerability, wherein it is possible for the installer to load a malicious DLL located in the current working directory of the installer.
CVE-2017-5240 1 Rapid7 1 Appspider Pro 2023-12-10 5.0 MEDIUM 7.5 HIGH
Editions of Rapid7 AppSpider Pro prior to version 6.14.060 contain a heap-based buffer overflow in the FLAnalyzer.exe component. A malicious or malformed Flash source file can cause a denial of service condition when parsed by this component, causing the application to crash.
CVE-2017-5229 1 Rapid7 1 Metasploit 2023-12-10 5.1 MEDIUM 7.1 HIGH
All editions of Rapid7 Metasploit prior to version 4.13.0-2017020701 contain a directory traversal vulnerability in the Meterpreter extapi Clipboard.parse_dump() function. By using a specially-crafted build of Meterpreter, it is possible to write to an arbitrary directory on the Metasploit console with the permissions of the running Metasploit instance.
CVE-2016-9757 1 Rapid7 1 Nexpose 2023-12-10 3.5 LOW 5.4 MEDIUM
In the Create Tags page of the Rapid7 Nexpose version 6.4.12 user interface, any authenticated user who has the capability to create tags can inject cross-site scripting (XSS) elements in the tag name field. Once this tag is viewed in the Tag Detail page of the Rapid7 Nexpose 6.4.12 UI by another authenticated user, the script is run in that user's browser context.
CVE-2012-6493 1 Rapid7 1 Nexpose 2023-12-10 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in Rapid7 Nexpose Security Console before 5.5.4 allows remote attackers to hijack the authentication of unspecified victims for requests that delete scan data and sites via a request to data/site/delete.