Vulnerabilities (CVE)

Filtered by vendor Yogeshojha Subscribe
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-50094 1 Yogeshojha 1 Rengine 2024-01-09 N/A 8.8 HIGH
reNgine through 2.0.2 allows OS Command Injection if an adversary has a valid session ID. The attack places shell metacharacters in an api/tools/waf_detector/?url= string. The commands are executed as root via subprocess.check_output.
CVE-2021-38606 1 Yogeshojha 1 Rengine 2024-01-09 7.5 HIGH 9.8 CRITICAL
reNgine through 0.5 relies on a predictable directory name.
CVE-2022-36566 1 Yogeshojha 1 Rengine 2024-01-09 N/A 9.8 CRITICAL
Rengine v1.3.0 was discovered to contain a command injection vulnerability via the scan engine function.
CVE-2022-28995 1 Yogeshojha 1 Rengine 2024-01-09 7.5 HIGH 9.8 CRITICAL
Rengine v1.0.2 was discovered to contain a remote code execution (RCE) vulnerability via the yaml configuration function.