Lucene search

K

Rapid7 Security Vulnerabilities

cve
cve

CVE-2012-6493

Cross-site request forgery (CSRF) vulnerability in Rapid7 Nexpose Security Console before 5.5.4 allows remote attackers to hijack the authentication of unspecified victims for requests that delete scan data and sites via a request to data/site/delete.

7.1AI Score

0.008EPSS

2014-02-04 10:55 PM
34
cve
cve

CVE-2012-6494

Rapid7 Nexpose before 5.5.4 contains a session hijacking vulnerability which allows remote attackers to capture a user's session and gain unauthorized access.

6.1CVSS

6.3AI Score

0.001EPSS

2020-01-25 07:15 PM
79
cve
cve

CVE-2016-9757

In the Create Tags page of the Rapid7 Nexpose version 6.4.12 user interface, any authenticated user who has the capability to create tags can inject cross-site scripting (XSS) elements in the tag name field. Once this tag is viewed in the Tag Detail page of the Rapid7 Nexpose 6.4.12 UI by another a...

5.4CVSS

5.1AI Score

0.001EPSS

2016-12-20 10:59 PM
18
4
cve
cve

CVE-2017-15084

The web UI in Rapid7 Metasploit before 4.14.1-20170828 allows logout CSRF, aka R7-2017-22.

6.5CVSS

6.4AI Score

0.001EPSS

2022-10-03 04:23 PM
34
cve
cve

CVE-2017-5228

All editions of Rapid7 Metasploit prior to version 4.13.0-2017020701 contain a directory traversal vulnerability in the Meterpreter stdapi Dir.download() function. By using a specially-crafted build of Meterpreter, it is possible to write to an arbitrary directory on the Metasploit console with the...

7.1CVSS

6.9AI Score

0.002EPSS

2017-03-02 08:59 PM
19
cve
cve

CVE-2017-5229

All editions of Rapid7 Metasploit prior to version 4.13.0-2017020701 contain a directory traversal vulnerability in the Meterpreter extapi Clipboard.parse_dump() function. By using a specially-crafted build of Meterpreter, it is possible to write to an arbitrary directory on the Metasploit console ...

7.1CVSS

6.9AI Score

0.002EPSS

2017-03-02 08:59 PM
25
2
cve
cve

CVE-2017-5230

The Java keystore in all versions and editions of Rapid7 Nexpose prior to 6.4.50 is encrypted with a static password of 'r@p1d7k3y5t0r3' which is not modifiable by the user. The keystore provides storage for saved scan credentials in an otherwise secure location on disk.

7.2CVSS

7AI Score

0.002EPSS

2017-03-02 08:59 PM
23
cve
cve

CVE-2017-5231

All editions of Rapid7 Metasploit prior to version 4.13.0-2017020701 contain a directory traversal vulnerability in the Meterpreter stdapi CommandDispatcher.cmd_download() function. By using a specially-crafted build of Meterpreter, it is possible to write to an arbitrary directory on the Metasploi...

7.1CVSS

6.9AI Score

0.002EPSS

2017-03-02 08:59 PM
146
2
cve
cve

CVE-2017-5232

All editions of Rapid7 Nexpose installers prior to version 6.4.24 contain a DLL preloading vulnerability, wherein it is possible for the installer to load a malicious DLL located in the current working directory of the installer.

7.8CVSS

7.5AI Score

0.001EPSS

2017-03-02 08:59 PM
22
cve
cve

CVE-2017-5233

Rapid7 AppSpider Pro installers prior to version 6.14.053 contain a DLL preloading vulnerability, wherein it is possible for the installer to load a malicious DLL located in the current working directory of the installer.

7.8CVSS

7.5AI Score

0.001EPSS

2017-03-02 08:59 PM
26
cve
cve

CVE-2017-5234

Rapid7 Insight Collector installers prior to version 1.0.16 contain a DLL preloading vulnerability, wherein it is possible for the installer to load a malicious DLL located in the current working directory of the installer.

7.8CVSS

7.5AI Score

0.001EPSS

2017-03-02 08:59 PM
20
cve
cve

CVE-2017-5235

Rapid7 Metasploit Pro installers prior to version 4.13.0-2017022101 contain a DLL preloading vulnerability, wherein it is possible for the installer to load a malicious DLL located in the current working directory of the installer.

7.8CVSS

7.5AI Score

0.001EPSS

2017-03-02 08:59 PM
23
cve
cve

CVE-2017-5236

Editions of Rapid7 AppSpider Pro installers prior to version 6.14.060 contain a DLL preloading vulnerability, wherein it is possible for the installer to load a malicious DLL located in the current working directory of the installer.

7.8CVSS

7.5AI Score

0.001EPSS

2017-05-03 04:59 PM
24
cve
cve

CVE-2017-5240

Editions of Rapid7 AppSpider Pro prior to version 6.14.060 contain a heap-based buffer overflow in the FLAnalyzer.exe component. A malicious or malformed Flash source file can cause a denial of service condition when parsed by this component, causing the application to crash.

7.5CVSS

7.7AI Score

0.001EPSS

2017-05-03 04:59 PM
25
cve
cve

CVE-2017-5242

Nexpose and InsightVM virtual appliances downloaded between April 5th, 2017 and May 3rd, 2017 contain identical SSH host keys. Normally, a unique SSH host key should be generated the first time a virtual appliance boots.

7.7CVSS

7.5AI Score

0.001EPSS

2023-01-12 10:15 PM
17
cve
cve

CVE-2017-5243

The default SSH configuration in Rapid7 Nexpose hardware appliances shipped before June 2017 does not specify desired algorithms for key exchange and other important functions. As a result, it falls back to allowing ALL algorithms supported by the relevant version of OpenSSH and makes the installat...

8.5CVSS

8.3AI Score

0.001EPSS

2017-06-06 04:29 PM
25
cve
cve

CVE-2017-5244

Routes used to stop running Metasploit tasks (either particular ones or all tasks) allowed GET requests. Only POST requests should have been allowed, as the stop/stop_all routes change the state of the service. This could have allowed an attacker to stop currently-running Metasploit tasks by gettin...

3.5CVSS

4.3AI Score

0.001EPSS

2017-06-15 02:29 PM
27
2
cve
cve

CVE-2017-5264

Versions of Nexpose prior to 6.4.66 fail to adequately validate the source of HTTP requests intended for the Automated Actions administrative web application, and are susceptible to a cross-site request forgery (CSRF) attack.

8.8CVSS

8.8AI Score

0.002EPSS

2017-12-14 09:29 PM
33
cve
cve

CVE-2018-5559

In Rapid7 Komand version 0.41.0 and prior, certain endpoints that are able to list the always encrypted-at-rest connection data could return some configurations of connection data without obscuring sensitive data from the API response sent over an encrypted channel. This issue does not affect Rapid...

4.9CVSS

5.1AI Score

0.001EPSS

2018-11-28 07:29 PM
43
cve
cve

CVE-2019-5615

Users with Site-level permissions can access files containing the username-encrypted passwords of Security Console Global Administrators and clear-text passwords for restoring backups, as well as the salt for those passwords. Valid credentials are required to access these files and malicious users ...

6.5CVSS

6.7AI Score

0.001EPSS

2019-04-09 04:29 PM
52
cve
cve

CVE-2019-5624

Rapid7 Metasploit Framework suffers from an instance of CWE-22, Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in the Zip import function of Metasploit. Exploiting this vulnerability can allow an attacker to execute arbitrary code in Metasploit at the privilege level...

7.3CVSS

7.8AI Score

0.001EPSS

2019-04-30 05:29 PM
41
cve
cve

CVE-2019-5629

Rapid7 Insight Agent, version 2.6.3 and prior, suffers from a local privilege escalation due to an uncontrolled DLL search path. Specifically, when Insight Agent 2.6.3 and prior starts, the Python interpreter attempts to load python3.dll at "C:\DLLs\python3.dll," which normally is writable by local...

7.8CVSS

7.5AI Score

0.0004EPSS

2019-07-13 01:15 AM
296
cve
cve

CVE-2019-5630

A Cross-Site Request Forgery (CSRF) vulnerability was found in Rapid7 Nexpose InsightVM Security Console versions 6.5.0 through 6.5.68. This issue allows attackers to exploit CSRF vulnerabilities on API endpoints using Flash to circumvent a cross-domain pre-flight OPTIONS request.

8.8CVSS

8.8AI Score

0.001EPSS

2019-07-03 05:15 PM
55
cve
cve

CVE-2019-5631

The Rapid7 InsightAppSec broker suffers from a DLL injection vulnerability in the 'prunsrv.exe' component of the product. If exploited, a local user of the system (who must already be authenticated to the operating system) can elevate their privileges with this vulnerability to the privilege level ...

7.8CVSS

7.4AI Score

0.001EPSS

2019-08-19 03:15 PM
36
cve
cve

CVE-2019-5638

Rapid7 Nexpose versions 6.5.50 and prior suffer from insufficient session expiration when an administrator performs a security relevant edit on an existing, logged on user. For example, if a user's password is changed by an administrator due to an otherwise unrelated credential leak, that user acco...

8.7CVSS

5.9AI Score

0.002EPSS

2019-08-21 08:15 PM
40
cve
cve

CVE-2019-5640

Rapid7 Nexpose versions prior to 6.6.114 suffer from an information exposure issue whereby, when the user's session has ended due to inactivity, an attacker can use the inspect element browser feature to remove the login panel and view the details available in the last webpage visited by previous u...

5.3CVSS

5AI Score

0.001EPSS

2021-11-22 05:15 PM
17
cve
cve

CVE-2019-5641

Rapid7 InsightVM suffers from an information exposure issue whereby, when the user's session has ended due to inactivity, an attacker can use the Inspect Element browser feature to remove the login panel and view the details available in the last webpage visited by previous user

5.3CVSS

5.1AI Score

0.001EPSS

2022-09-21 03:15 PM
17
4
cve
cve

CVE-2019-5642

Rapid7 Metasploit Pro version 4.16.0-2019081901 and prior suffers from an instance of CWE-732, wherein the unique server.key is written to the file system during installation with world-readable permissions. This can allow other users of the same system where Metasploit Pro is installed to intercep...

3.3CVSS

4.2AI Score

0.0004EPSS

2019-11-06 07:15 PM
55
cve
cve

CVE-2019-5645

By sending a specially crafted HTTP GET request to a listening Rapid7 Metasploit HTTP handler, an attacker can register an arbitrary regular expression. When evaluated, this malicious handler can either prevent new HTTP handler sessions from being established, or cause a resource exhaustion on the ...

7.5CVSS

7.5AI Score

0.966EPSS

2020-09-01 03:15 PM
23
cve
cve

CVE-2019-5647

The Chrome Plugin for Rapid7 AppSpider can incorrectly keep browser sessions active after recording a macro, even after a restart of the Chrome browser. This behavior could make future session hijacking attempts easier, since the user could believe a session was closed when it was not. This issue a...

7.1CVSS

6.8AI Score

0.0004EPSS

2020-01-22 06:15 PM
31
cve
cve

CVE-2020-7350

Rapid7 Metasploit Framework versions before 5.0.85 suffers from an instance of CWE-78: OS Command Injection, wherein the libnotify plugin accepts untrusted user-supplied data via a remote computer's hostname or service name. An attacker can create a specially-crafted hostname or service name to be ...

7.8CVSS

7.8AI Score

0.008EPSS

2020-04-22 10:15 PM
84
cve
cve

CVE-2020-7354

Cross-site Scripting (XSS) vulnerability in the 'host' field of a discovered scan asset in Rapid7 Metasploit Pro allows an attacker with a specially-crafted network service of a scan target to store an XSS sequence in the Metasploit Pro console, which will trigger when the operator views the record...

6.1CVSS

5.4AI Score

0.001EPSS

2020-06-25 06:15 PM
14
cve
cve

CVE-2020-7355

Cross-site Scripting (XSS) vulnerability in the 'notes' field of a discovered scan asset in Rapid7 Metasploit Pro allows an attacker with a specially-crafted network service of a scan target store an XSS sequence in the Metasploit Pro console, which will trigger when the operator views the record o...

6.1CVSS

5.2AI Score

0.001EPSS

2020-06-25 06:15 PM
16
cve
cve

CVE-2020-7358

In AppSpider installer versions prior to 7.2.126, the AppSpider installer calls an executable which can be placed in the appropriate directory by an attacker with access to the local machine. This would prevent the installer from distinguishing between a valid executable called during an installati...

6.5CVSS

6.5AI Score

0.0004EPSS

2020-09-18 03:15 PM
28
cve
cve

CVE-2020-7376

The Metasploit Framework module "post/osx/gather/enum_osx module" is affected by a relative path traversal vulnerability in the get_keychains method which can be exploited to write arbitrary files to arbitrary locations on the host filesystem when the module is run on a malicious host.

9.8CVSS

9.3AI Score

0.004EPSS

2020-08-24 07:15 PM
20
cve
cve

CVE-2020-7377

The Metasploit Framework module "auxiliary/admin/http/telpho10_credential_dump" module is affected by a relative path traversal vulnerability in the untar method which can be exploited to write arbitrary files to arbitrary locations on the host file system when the module is run on a malicious HTTP...

8.1CVSS

7.5AI Score

0.001EPSS

2020-08-24 07:15 PM
21
cve
cve

CVE-2020-7381

In Rapid7 Nexpose installer versions prior to 6.6.40, the Nexpose installer calls an executable which can be placed in the appropriate directory by an attacker with access to the local machine. This would prevent the installer from distinguishing between a valid executable called during a Security ...

7.8CVSS

7.5AI Score

0.001EPSS

2020-09-03 02:15 PM
16
cve
cve

CVE-2020-7382

Rapid7 Nexpose installer version prior to 6.6.40 contains an Unquoted Search Path which may allow an attacker on the local machine to insert an arbitrary file into the executable path. This issue affects: Rapid7 Nexpose versions prior to 6.6.40.

6.8CVSS

6.3AI Score

0.0004EPSS

2020-09-03 02:15 PM
25
cve
cve

CVE-2020-7383

A SQL Injection issue in Rapid7 Nexpose version prior to 6.6.49 that may have allowed an authenticated user with a low permission level to access resources & make changes they should not have been able to access.

8.1CVSS

8.3AI Score

0.001EPSS

2020-10-14 08:15 PM
36
7
cve
cve

CVE-2020-7384

Rapid7's Metasploit msfvenom framework handles APK files in a way that allows for a malicious user to craft and publish a file that would execute arbitrary commands on a victim's machine.

7.8CVSS

7.8AI Score

0.006EPSS

2020-10-29 03:15 PM
91
5
cve
cve

CVE-2020-7385

By launching the drb_remote_codeexec exploit, a Metasploit Framework user will inadvertently expose Metasploit to the same deserialization issue that is exploited by that module, due to the reliance on the vulnerable Distributed Ruby class functions. Since Metasploit Framework typically runs with e...

8.8CVSS

8.6AI Score

0.004EPSS

2021-04-23 04:15 PM
64
cve
cve

CVE-2021-31868

Rapid7 Nexpose version 6.6.95 and earlier allows authenticated users of the Security Console to view and edit any ticket in the legacy ticketing feature, regardless of the assignment of the ticket. This issue was resolved in version 6.6.96, released on August 4, 2021.

5.4CVSS

5.3AI Score

0.001EPSS

2021-08-19 04:15 PM
20
6
cve
cve

CVE-2021-3535

Rapid7 Nexpose is vulnerable to a non-persistent cross-site scripting vulnerability affecting the Security Console's Filtered Asset Search feature. A specific search criterion and operator combination in Filtered Asset Search could have allowed a user to pass code through the provided search field....

6.1CVSS

5.9AI Score

0.001EPSS

2021-06-16 02:15 AM
45
2
cve
cve

CVE-2021-3619

Rapid7 Velociraptor 0.5.9 and prior is vulnerable to a post-authentication persistent cross-site scripting (XSS) issue, where an authenticated user could abuse MIME filetype sniffing to embed executable code on a malicious upload. This issue was fixed in version 0.6.0. Note that login rights to Vel...

4.8CVSS

4.8AI Score

0.001EPSS

2021-07-22 07:15 PM
28
5
cve
cve

CVE-2021-3844

Rapid7 InsightVM suffers from insufficient session expiration when an administrator performs a security relevant edit on an existing, logged on user. For example, if a user's password is changed by an administrator due to an otherwise unrelated credential leak, that user account's current session i...

5.7CVSS

6.1AI Score

0.002EPSS

2023-03-24 05:15 PM
22
cve
cve

CVE-2021-4007

Rapid7 Insight Agent, versions 3.0.1 to 3.1.2.34, suffer from a local privilege escalation due to an uncontrolled DLL search path. Specifically, when Insight Agent versions 3.0.1 to 3.1.2.34 start, the Python interpreter attempts to load python3.dll at "C:\DLLs\python3.dll," which normally is writa...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-12-14 03:15 PM
22
cve
cve

CVE-2021-4016

Rapid7 Insight Agent, versions prior to 3.1.3, suffer from an improper access control vulnerability whereby, the user has access to the snapshot directory. An attacker can access, read and copy any of the files in this directory e.g. asset_info.json or file_info.json, leading to a loss of confident...

4CVSS

4AI Score

0.0004EPSS

2022-01-21 06:15 PM
23
2
cve
cve

CVE-2022-0237

Rapid7 Insight Agent versions 3.1.2.38 and earlier suffer from a privilege escalation vulnerability, whereby an attacker can hijack the flow of execution due to an unquoted argument to the runas.exe command used by the ir_agent.exe component, resulting in elevated rights and persistent access to th...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-03-17 11:15 PM
63
cve
cve

CVE-2022-0757

Rapid7 Nexpose versions 6.6.93 and earlier are susceptible to an SQL Injection vulnerability, whereby valid search operators are not defined. This lack of validation can allow a logged-in, authenticated attacker to manipulate the "ANY" and "OR" operators in the SearchCriteria and inject SQL code. T...

8.8CVSS

8.8AI Score

0.001EPSS

2022-03-17 11:15 PM
75
2
cve
cve

CVE-2022-0758

Rapid7 Nexpose versions 6.6.129 and earlier suffer from a reflected cross site scripting vulnerability, within the shared scan configuration component of the tool. With this vulnerability an attacker could pass literal values as the test credentials, providing the opportunity for a potential XSS at...

6.1CVSS

5.7AI Score

0.001EPSS

2022-03-17 11:15 PM
62
Total number of security vulnerabilities67