Vulnerabilities (CVE)

Filtered by vendor Yogeshojha Subscribe
Filtered by product Rengine
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-43381 1 Yogeshojha 1 Rengine 2024-09-11 N/A 5.4 MEDIUM
reNgine is an automated reconnaissance framework for web applications. Versions 2.1.2 and prior are susceptible to Stored Cross-Site Scripting (XSS) attacks. This vulnerability occurs when scanning a domain, and if the target domain's DNS record contains an XSS payload, it leads to the execution of malicious scripts in the reNgine's dashboard view when any user views the scan results. The XSS payload is directly fetched from the DNS record of the remote target domain. Consequently, an attacker can execute the attack without requiring any additional input from the target or the reNgine user. A patch is available and expected to be part of version 2.1.3.
CVE-2023-50094 1 Yogeshojha 1 Rengine 2024-08-14 N/A 8.8 HIGH
reNgine before 2.1.2 allows OS Command Injection if an adversary has a valid session ID. The attack places shell metacharacters in an api/tools/waf_detector/?url= string. The commands are executed as root via subprocess.check_output.
CVE-2022-36566 1 Yogeshojha 1 Rengine 2024-02-28 N/A 9.8 CRITICAL
Rengine v1.3.0 was discovered to contain a command injection vulnerability via the scan engine function.
CVE-2022-28995 1 Yogeshojha 1 Rengine 2024-02-28 7.5 HIGH 9.8 CRITICAL
Rengine v1.0.2 was discovered to contain a remote code execution (RCE) vulnerability via the yaml configuration function.
CVE-2021-38606 1 Yogeshojha 1 Rengine 2024-02-28 7.5 HIGH 9.8 CRITICAL
reNgine through 0.5 relies on a predictable directory name.