CVE-2017-5233

Rapid7 AppSpider Pro installers prior to version 6.14.053 contain a DLL preloading vulnerability, wherein it is possible for the installer to load a malicious DLL located in the current working directory of the installer.
Configurations

Configuration 1 (hide)

cpe:2.3:a:rapid7:appspider_pro:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-03-02 20:59

Updated : 2024-02-04 19:11


NVD link : CVE-2017-5233

Mitre link : CVE-2017-5233

CVE.ORG link : CVE-2017-5233


JSON object : View

Products Affected

rapid7

  • appspider_pro
CWE
CWE-426

Untrusted Search Path