Filtered by vendor Rengine Project Subscriptions
Filtered by product Rengine Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-43381 2 Rengine Project, Yogeshojha 2 Rengine, Rengine 2024-09-11 5 Medium
reNgine is an automated reconnaissance framework for web applications. Versions 2.1.2 and prior are susceptible to Stored Cross-Site Scripting (XSS) attacks. This vulnerability occurs when scanning a domain, and if the target domain's DNS record contains an XSS payload, it leads to the execution of malicious scripts in the reNgine's dashboard view when any user views the scan results. The XSS payload is directly fetched from the DNS record of the remote target domain. Consequently, an attacker can execute the attack without requiring any additional input from the target or the reNgine user. A patch is available and expected to be part of version 2.1.3.
CVE-2021-39491 1 Rengine Project 1 Rengine 2024-08-04 5.4 Medium
A Cross Site Scripting (XSS) vulnerability exists in Yogesh Ojha reNgine v1.0 via the Scan Engine name file in the Scan Engine deletion confirmation modal box . .
CVE-2022-1813 1 Rengine Project 1 Rengine 2024-08-03 9.8 Critical
OS Command Injection in GitHub repository yogeshojha/rengine prior to 1.2.0.