Lucene search

K

AppSpider Security Vulnerabilities

cve
cve

CVE-2024-28155

Jenkins AppSpider Plugin 1.0.16 and earlier does not perform permission checks in several HTTP endpoints, allowing attackers with Overall/Read permission to obtain information about available scan config names, engine group names, and client...

6.8AI Score

0.0004EPSS

2024-03-06 05:15 PM
37
cve
cve

CVE-2023-32998

A cross-site request forgery (CSRF) vulnerability in Jenkins AppSpider Plugin 1.0.15 and earlier allows attackers to connect to an attacker-specified URL and send an HTTP POST request with a JSON payload consisting of attacker-specified...

8.8CVSS

8.7AI Score

0.001EPSS

2023-05-16 05:15 PM
16
cve
cve

CVE-2023-32999

A missing permission check in Jenkins AppSpider Plugin 1.0.15 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL and send an HTTP POST request with a JSON payload consisting of attacker-specified...

4.3CVSS

4.4AI Score

0.0004EPSS

2023-05-16 05:15 PM
18
cve
cve

CVE-2020-2314

Jenkins AppSpider Plugin 1.0.12 and earlier stores a password unencrypted in its global configuration file on the Jenkins controller where it can be viewed by users with access to the Jenkins controller file...

5.5CVSS

5.4AI Score

0.0004EPSS

2020-11-04 03:15 PM
36
cve
cve

CVE-2020-7358

In AppSpider installer versions prior to 7.2.126, the AppSpider installer calls an executable which can be placed in the appropriate directory by an attacker with access to the local machine. This would prevent the installer from distinguishing between a valid executable called during an...

6.5CVSS

7.6AI Score

0.0004EPSS

2020-09-18 03:15 PM
28
cve
cve

CVE-2019-5647

The Chrome Plugin for Rapid7 AppSpider can incorrectly keep browser sessions active after recording a macro, even after a restart of the Chrome browser. This behavior could make future session hijacking attempts easier, since the user could believe a session was closed when it was not. This issue.....

7.1CVSS

7.2AI Score

0.0004EPSS

2020-01-22 06:15 PM
31
cve
cve

CVE-2017-5236

Editions of Rapid7 AppSpider Pro installers prior to version 6.14.060 contain a DLL preloading vulnerability, wherein it is possible for the installer to load a malicious DLL located in the current working directory of the...

7.8CVSS

7.3AI Score

0.001EPSS

2017-05-03 04:59 PM
24
cve
cve

CVE-2017-5240

Editions of Rapid7 AppSpider Pro prior to version 6.14.060 contain a heap-based buffer overflow in the FLAnalyzer.exe component. A malicious or malformed Flash source file can cause a denial of service condition when parsed by this component, causing the application to...

7.5CVSS

7.8AI Score

0.001EPSS

2017-05-03 04:59 PM
25
cve
cve

CVE-2017-5233

Rapid7 AppSpider Pro installers prior to version 6.14.053 contain a DLL preloading vulnerability, wherein it is possible for the installer to load a malicious DLL located in the current working directory of the...

7.8CVSS

6.7AI Score

0.001EPSS

2017-03-02 08:59 PM
26