Lucene search

K
cvelistGitHub_MCVELIST:CVE-2024-43381
HistoryAug 16, 2024 - 2:38 p.m.

CVE-2024-43381 reNgine vulnerable to Stored Cross-Site Scripting (XSS) via DNS Record Poisoning

2024-08-1614:38:23
CWE-79
CWE-87
GitHub_M
www.cve.org
4
rengine
cross-site scripting
dns record poisoning
vulnerability
patch

CVSS3

5

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L

EPSS

0

Percentile

14.7%

reNgine is an automated reconnaissance framework for web applications. Versions 2.1.2 and prior are susceptible to Stored Cross-Site Scripting (XSS) attacks. This vulnerability occurs when scanning a domain, and if the target domain’s DNS record contains an XSS payload, it leads to the execution of malicious scripts in the reNgine’s dashboard view when any user views the scan results. The XSS payload is directly fetched from the DNS record of the remote target domain. Consequently, an attacker can execute the attack without requiring any additional input from the target or the reNgine user. A patch is available and expected to be part of version 2.1.3.

CNA Affected

[
  {
    "vendor": "yogeshojha",
    "product": "rengine",
    "versions": [
      {
        "version": "<= 2.1.2",
        "status": "affected"
      }
    ]
  }
]

CVSS3

5

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L

EPSS

0

Percentile

14.7%

Related for CVELIST:CVE-2024-43381