Vulnerabilities > Rapid7 > Nexpose > 6.4.51

DATE CVE VULNERABILITY TITLE RISK
2023-03-30 CVE-2023-1699 Forced Browsing vulnerability in Rapid7 Nexpose
Rapid7 Nexpose versions 6.6.186 and below suffer from a forced browsing vulnerability.  This vulnerability allows an attacker to manipulate URLs to forcefully browse to and access administrative pages.
network
low complexity
rapid7 CWE-425
critical
9.8
2022-12-08 CVE-2022-4261 Download of Code Without Integrity Check vulnerability in Rapid7 Insightvm
Rapid7 Nexpose and InsightVM versions prior to 6.6.172 failed to reliably validate the authenticity of update contents.
network
low complexity
rapid7 CWE-494
6.5
2022-03-17 CVE-2022-0757 SQL Injection vulnerability in Rapid7 Nexpose
Rapid7 Nexpose versions 6.6.93 and earlier are susceptible to an SQL Injection vulnerability, whereby valid search operators are not defined.
network
low complexity
rapid7 CWE-89
6.5
2022-03-17 CVE-2022-0758 Cross-site Scripting vulnerability in Rapid7 Nexpose
Rapid7 Nexpose versions 6.6.129 and earlier suffer from a reflected cross site scripting vulnerability, within the shared scan configuration component of the tool.
network
rapid7 CWE-79
4.3
2021-11-22 CVE-2019-5640 Information Exposure vulnerability in Rapid7 Nexpose
Rapid7 Nexpose versions prior to 6.6.114 suffer from an information exposure issue whereby, when the user's session has ended due to inactivity, an attacker can use the inspect element browser feature to remove the login panel and view the details available in the last webpage visited by previous user
network
low complexity
rapid7 CWE-200
5.3
2021-08-19 CVE-2021-31868 Missing Authentication for Critical Function vulnerability in Rapid7 Nexpose
Rapid7 Nexpose version 6.6.95 and earlier allows authenticated users of the Security Console to view and edit any ticket in the legacy ticketing feature, regardless of the assignment of the ticket.
network
low complexity
rapid7 CWE-306
5.5
2021-06-16 CVE-2021-3535 Cross-site Scripting vulnerability in Rapid7 Nexpose
Rapid7 Nexpose is vulnerable to a non-persistent cross-site scripting vulnerability affecting the Security Console's Filtered Asset Search feature.
network
rapid7 CWE-79
4.3
2020-10-14 CVE-2020-7383 SQL Injection vulnerability in Rapid7 Nexpose
A SQL Injection issue in Rapid7 Nexpose version prior to 6.6.49 that may have allowed an authenticated user with a low permission level to access resources & make changes they should not have been able to access.
network
low complexity
rapid7 CWE-89
5.5
2020-09-03 CVE-2020-7382 Unquoted Search Path or Element vulnerability in Rapid7 Nexpose
Rapid7 Nexpose installer version prior to 6.6.40 contains an Unquoted Search Path which may allow an attacker on the local machine to insert an arbitrary file into the executable path.
local
rapid7 CWE-428
4.4
2020-09-03 CVE-2020-7381 Code Injection vulnerability in Rapid7 Nexpose
In Rapid7 Nexpose installer versions prior to 6.6.40, the Nexpose installer calls an executable which can be placed in the appropriate directory by an attacker with access to the local machine.
network
rapid7 CWE-94
6.8