Editions of Rapid7 AppSpider Pro installers prior to version 6.14.060 contain a DLL preloading vulnerability, wherein it is possible for the installer to load a malicious DLL located in the current working directory of the installer.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: rapid7

Published: 2017-05-03T16:00:00

Updated: 2024-08-05T14:55:35.777Z

Reserved: 2017-01-09T00:00:00

Link: CVE-2017-5236

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-05-03T16:59:00.160

Modified: 2017-05-15T14:57:22.157

Link: CVE-2017-5236

cve-icon Redhat

No data.