RSS   Podatności dla 'Appspider pro'   RSS

2017-05-03
 
CVE-2017-5240

 

 
Editions of Rapid7 AppSpider Pro prior to version 6.14.060 contain a heap-based buffer overflow in the FLAnalyzer.exe component. A malicious or malformed Flash source file can cause a denial of service condition when parsed by this component, causing the application to crash.

 
 
CVE-2017-5236

 

 
Editions of Rapid7 AppSpider Pro installers prior to version 6.14.060 contain a DLL preloading vulnerability, wherein it is possible for the installer to load a malicious DLL located in the current working directory of the installer.

 
2017-03-02
 
CVE-2017-5233

 

 
Rapid7 AppSpider Pro installers prior to version 6.14.053 contain a DLL preloading vulnerability, wherein it is possible for the installer to load a malicious DLL located in the current working directory of the installer.

 

 >>> Vendor: Rapid7 9 Produkty
Nexpose
Appspider pro
Metasploit
Insight collector
Komand
Insightvm
Insight agent
Insightappsec
Appspider


Copyright 2024, cxsecurity.com

 

Back to Top