reNgine is an automated reconnaissance framework for web applications. Versions 2.1.2 and prior are susceptible to Stored Cross-Site Scripting (XSS) attacks. This vulnerability occurs when scanning a domain, and if the target domain's DNS record contains an XSS payload, it leads to the execution of malicious scripts in the reNgine's dashboard view when any user views the scan results. The XSS payload is directly fetched from the DNS record of the remote target domain. Consequently, an attacker can execute the attack without requiring any additional input from the target or the reNgine user. A patch is available and expected to be part of version 2.1.3.
History

Wed, 11 Sep 2024 13:30:00 +0000

Type Values Removed Values Added
First Time appeared Yogeshojha
Yogeshojha rengine
CPEs cpe:2.3:a:yogeshojha:rengine:*:*:*:*:*:*:*:*
Vendors & Products Yogeshojha
Yogeshojha rengine

Fri, 16 Aug 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Rengine Project
Rengine Project rengine
CPEs cpe:2.3:a:rengine_project:rengine:*:*:*:*:*:*:*:*
Vendors & Products Rengine Project
Rengine Project rengine
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 16 Aug 2024 14:45:00 +0000

Type Values Removed Values Added
Description reNgine is an automated reconnaissance framework for web applications. Versions 2.1.2 and prior are susceptible to Stored Cross-Site Scripting (XSS) attacks. This vulnerability occurs when scanning a domain, and if the target domain's DNS record contains an XSS payload, it leads to the execution of malicious scripts in the reNgine's dashboard view when any user views the scan results. The XSS payload is directly fetched from the DNS record of the remote target domain. Consequently, an attacker can execute the attack without requiring any additional input from the target or the reNgine user. A patch is available and expected to be part of version 2.1.3.
Title reNgine vulnerable to Stored Cross-Site Scripting (XSS) via DNS Record Poisoning
Weaknesses CWE-79
CWE-87
References
Metrics cvssV3_1

{'score': 5, 'vector': 'CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L'}


cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2024-08-16T14:38:23.799Z

Updated: 2024-08-16T15:01:31.139Z

Reserved: 2024-08-09T14:23:55.514Z

Link: CVE-2024-43381

cve-icon Vulnrichment

Updated: 2024-08-16T15:01:24.554Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-16T15:15:29.000

Modified: 2024-09-11T13:02:26.053

Link: CVE-2024-43381

cve-icon Redhat

No data.