Vulnerabilities (CVE)

Filtered by vendor Rapid7 Subscribe
Filtered by product Appspider Pro
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-5236 1 Rapid7 1 Appspider Pro 2023-12-10 6.8 MEDIUM 7.8 HIGH
Editions of Rapid7 AppSpider Pro installers prior to version 6.14.060 contain a DLL preloading vulnerability, wherein it is possible for the installer to load a malicious DLL located in the current working directory of the installer.
CVE-2017-5233 1 Rapid7 1 Appspider Pro 2023-12-10 6.8 MEDIUM 7.8 HIGH
Rapid7 AppSpider Pro installers prior to version 6.14.053 contain a DLL preloading vulnerability, wherein it is possible for the installer to load a malicious DLL located in the current working directory of the installer.
CVE-2017-5240 1 Rapid7 1 Appspider Pro 2023-12-10 5.0 MEDIUM 7.5 HIGH
Editions of Rapid7 AppSpider Pro prior to version 6.14.060 contain a heap-based buffer overflow in the FLAnalyzer.exe component. A malicious or malformed Flash source file can cause a denial of service condition when parsed by this component, causing the application to crash.