Vulnerabilities (CVE)

Filtered by vendor Rapid7 Subscribe
Filtered by product Insightappsec
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-1306 1 Rapid7 2 Insightappsec, Insightcloudsec 2023-12-10 N/A 8.8 HIGH
An authenticated attacker can leverage an exposed resource.db() accessor method to smuggle Python method calls via a Jinja template, which can lead to code execution. This issue was resolved in the Managed and SaaS deployments on February 1, 2023, and in version 23.2.1 of the Self-Managed version of InsightCloudSec.
CVE-2023-1305 1 Rapid7 2 Insightappsec, Insightcloudsec 2023-12-10 N/A 8.1 HIGH
An authenticated attacker can leverage an exposed “box” object to read and write arbitrary files from disk, provided those files can be parsed as yaml or JSON. This issue was resolved in the Managed and SaaS deployments on February 1, 2023, and in version 23.2.1 of the Self-Managed version of InsightCloudSec.
CVE-2023-1304 1 Rapid7 2 Insightappsec, Insightcloudsec 2023-12-10 N/A 8.8 HIGH
An authenticated attacker can leverage an exposed getattr() method via a Jinja template to smuggle OS commands and perform other actions that are normally expected to be private methods. This issue was resolved in the Managed and SaaS deployments on February 1, 2023, and in version 23.2.1 of the Self-Managed version of InsightCloudSec.
CVE-2019-5631 1 Rapid7 1 Insightappsec 2023-12-10 9.3 HIGH 7.8 HIGH
The Rapid7 InsightAppSec broker suffers from a DLL injection vulnerability in the 'prunsrv.exe' component of the product. If exploited, a local user of the system (who must already be authenticated to the operating system) can elevate their privileges with this vulnerability to the privilege level of InsightAppSec (usually, SYSTEM). This issue affects version 2019.06.24 and prior versions of the product.