CVE-2017-5236

Editions of Rapid7 AppSpider Pro installers prior to version 6.14.060 contain a DLL preloading vulnerability, wherein it is possible for the installer to load a malicious DLL located in the current working directory of the installer.

Date published : 2017-05-03

https://community.rapid7.com/docs/DOC-3631