Lucene search

K

Rengine Security Vulnerabilities

cve
cve

CVE-2021-39491

A Cross Site Scripting (XSS) vulnerability exists in Yogesh Ojha reNgine v1.0 via the Scan Engine name file in the Scan Engine deletion confirmation modal box . .

5.4CVSS

5.2AI Score

0.001EPSS

2022-03-24 03:15 PM
54
cve
cve

CVE-2022-1813

OS Command Injection in GitHub repository yogeshojha/rengine prior to 1.2.0.

9.8CVSS

9.7AI Score

0.003EPSS

2022-05-22 04:15 PM
63
13
cve
cve

CVE-2024-43381

reNgine is an automated reconnaissance framework for web applications. Versions 2.1.2 and prior are susceptible to Stored Cross-Site Scripting (XSS) attacks. This vulnerability occurs when scanning a domain, and if the target domain's DNS record contains an XSS payload, it leads to the execution of...

5.4CVSS

5.1AI Score

0.0004EPSS

2024-08-16 03:15 PM
32