automatic module_metadata_base.json update

This commit is contained in:
Metasploit 2021-12-16 14:39:38 -06:00
parent 1642f917ab
commit f94c491d26
No known key found for this signature in database
GPG Key ID: CDFB5FA52007B954
1 changed files with 2 additions and 2 deletions

View File

@ -30062,7 +30062,7 @@
"author": [
"Spencer McIntyre"
],
"description": "This module will scan an HTTP end point for the Log4Shell vulnerability by injecting a format message that will\n trigger an LDAP connection to Metasploit. This module is a generic scanner and is only capable of identifying\n instances that are vulnerable via one of the pre-determined HTTP request injection points. These points include\n HTTP headers and the HTTP request path.",
"description": "Versions of Apache Log4j2 impacted by CVE-2021-44228 which allow JNDI features used in configuration,\n log messages, and parameters, do not protect against attacker controlled LDAP and other JNDI related endpoints.\n\n This module will scan an HTTP end point for the Log4Shell vulnerability by injecting a format message that will\n trigger an LDAP connection to Metasploit. This module is a generic scanner and is only capable of identifying\n instances that are vulnerable via one of the pre-determined HTTP request injection points. These points include\n HTTP headers and the HTTP request path.\n\n Known impacted software includes Apache Struts 2, VMWare VCenter, Apache James, Apache Solr, Apache Druid,\n Apache JSPWiki, Apache OFBiz.",
"references": [
"CVE-2021-44228",
"URL-https://attackerkb.com/topics/in9sPR2Bzt/cve-2021-44228-log4shell/rapid7-analysis"
@ -30086,7 +30086,7 @@
"https"
],
"targets": null,
"mod_time": "2021-12-16 11:12:11 +0000",
"mod_time": "2021-12-16 12:59:12 +0000",
"path": "/modules/auxiliary/scanner/http/log4shell_scanner.rb",
"is_install_path": true,
"ref_name": "scanner/http/log4shell_scanner",