Description

Gerapy is a distributed crawler management framework. Gerapy prior to version 0.9.8 is vulnerable to remote code execution, and this issue is patched in version 0.9.8.

INFO

Published Date :

Dec. 27, 2021, 7:15 p.m.

Last Modified :

Jan. 7, 2022, 6:16 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2021-43857 has a 9 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-43857 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gerapy gerapy
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-43857.

URL Resource
http://packetstormsecurity.com/files/165459/Gerapy-0.9.7-Remote-Code-Execution.html Exploit Third Party Advisory
https://github.com/Gerapy/Gerapy/commit/49bcb19be5e0320e7e1535f34fe00f16a3cf3b28 Patch Third Party Advisory
https://github.com/Gerapy/Gerapy/issues/219 Issue Tracking Third Party Advisory
https://github.com/Gerapy/Gerapy/security/advisories/GHSA-9w7f-m4j4-j3xw Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 1 month ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months, 2 weeks ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

None

Updated: 7 months, 1 week ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

Research CVEs

Updated: 2 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 18, 2022, 3:23 p.m. This repo has been linked 36 different CVEs too.

None

Updated: 3 months ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

CVE-2021-43857(gerapy命令执行)

Python

Updated: 2 years, 5 months ago
1 stars 0 fork 0 watcher
Born at : April 26, 2022, 1:38 a.m. This repo has been linked 1 different CVEs too.

Config files for my GitHub profile.

config github-config

Updated: 2 years, 6 months ago
1 stars 0 fork 0 watcher
Born at : March 19, 2022, 9:25 p.m. This repo has been linked 38 different CVEs too.

Gerapy prior to version 0.9.8 is vulnerable to remote code execution. This issue is patched in version 0.9.8.

Python

Updated: 5 months, 1 week ago
4 stars 1 fork 1 watcher
Born at : Jan. 3, 2022, 4:47 p.m. This repo has been linked 1 different CVEs too.

afei00123 github star

Updated: 4 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 7, 2021, 2:46 a.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-43857 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-43857 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jan. 07, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://packetstormsecurity.com/files/165459/Gerapy-0.9.7-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/165459/Gerapy-0.9.7-Remote-Code-Execution.html Exploit, Third Party Advisory
    Changed Reference Type https://github.com/Gerapy/Gerapy/commit/49bcb19be5e0320e7e1535f34fe00f16a3cf3b28 No Types Assigned https://github.com/Gerapy/Gerapy/commit/49bcb19be5e0320e7e1535f34fe00f16a3cf3b28 Patch, Third Party Advisory
    Changed Reference Type https://github.com/Gerapy/Gerapy/issues/219 No Types Assigned https://github.com/Gerapy/Gerapy/issues/219 Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/Gerapy/Gerapy/security/advisories/GHSA-9w7f-m4j4-j3xw No Types Assigned https://github.com/Gerapy/Gerapy/security/advisories/GHSA-9w7f-m4j4-j3xw Third Party Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:gerapy:gerapy:*:*:*:*:*:*:*:* versions up to (excluding) 0.9.8
  • CVE Modified by [email protected]

    Jan. 05, 2022

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/165459/Gerapy-0.9.7-Remote-Code-Execution.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-43857 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.68 }} 0.12%

score

0.91750

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability