Lucene search

K

Appspider Security Vulnerabilities - 2020

cve
cve

CVE-2019-5647

The Chrome Plugin for Rapid7 AppSpider can incorrectly keep browser sessions active after recording a macro, even after a restart of the Chrome browser. This behavior could make future session hijacking attempts easier, since the user could believe a session was closed when it was not. This issue a...

7.1CVSS

6.8AI Score

0.0004EPSS

2020-01-22 06:15 PM
34
cve
cve

CVE-2020-7358

In AppSpider installer versions prior to 7.2.126, the AppSpider installer calls an executable which can be placed in the appropriate directory by an attacker with access to the local machine. This would prevent the installer from distinguishing between a valid executable called during an installati...

6.5CVSS

6.5AI Score

0.0004EPSS

2020-09-18 03:15 PM
34