Vulnerabilities > Rapid7 > Appspider

DATE CVE VULNERABILITY TITLE RISK
2020-09-18 CVE-2020-7358 Uncontrolled Search Path Element vulnerability in Rapid7 Appspider
In AppSpider installer versions prior to 7.2.126, the AppSpider installer calls an executable which can be placed in the appropriate directory by an attacker with access to the local machine.
local
rapid7 CWE-427
4.4
2020-01-22 CVE-2019-5647 Insufficient Session Expiration vulnerability in Rapid7 Appspider
The Chrome Plugin for Rapid7 AppSpider can incorrectly keep browser sessions active after recording a macro, even after a restart of the Chrome browser.
local
low complexity
rapid7 CWE-613
3.6