CVE-2021-32849

CVSS V2 High 9 CVSS V3 High 8.8
Description
Gerapy is a distributed crawler management framework. Prior to version 0.9.9, an authenticated user could execute arbitrary commands. This issue is fixed in version 0.9.9. There are no known workarounds.
Overview
  • CVE ID
  • CVE-2021-32849
  • Assigner
  • security-advisories@github.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-01-26T22:15:07
  • Last Modified Date
  • 2022-02-02T19:32:29
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:gerapy:gerapy:*:*:*:*:*:*:*:* 1 OR 0.9.9
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 9
  • Severity
  • HIGH
  • Exploitability Score
  • 8
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://securitylab.github.com/advisories/GHSL-2021-076-gerapy/ Exploit Third Party Advisory
https://github.com/Gerapy/Gerapy/issues/197 Issue Tracking Third Party Advisory
https://github.com/Gerapy/Gerapy/security/advisories/GHSA-756h-r2c9-qp5j Exploit Issue Tracking Third Party Advisory
https://lgtm.com/projects/g/Gerapy/Gerapy?mode=tree&ruleFocus=1505994646253 Exploit Third Party Advisory
https://github.com/Gerapy/Gerapy/issues/217 Issue Tracking Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:34:40 Added to TrackCVE
2022-12-06 07:48:56 2022-01-26T22:15Z 2022-01-26T22:15:07 CVE Published Date updated
2022-12-06 07:48:56 2022-02-02T19:32:29 CVE Modified Date updated
2022-12-06 07:48:57 Analyzed Vulnerability Status updated