Rapid7 Vulnerability & Exploit Database

Log4Shell HTTP Scanner

Back to Search

Log4Shell HTTP Scanner

Disclosed
12/09/2021
Created
12/16/2021

Description

Versions of Apache Log4j2 impacted by CVE-2021-44228 which allow JNDI features used in configuration, log messages, and parameters, do not protect against attacker controlled LDAP and other JNDI related endpoints. This module will scan an HTTP end point for the Log4Shell vulnerability by injecting a format message that will trigger an LDAP connection to Metasploit. This module is a generic scanner and is only capable of identifying instances that are vulnerable via one of the pre-determined HTTP request injection points. These points include HTTP headers and the HTTP request path. Known impacted software includes Apache Struts 2, VMWare VCenter, Apache James, Apache Solr, Apache Druid, Apache JSPWiki, Apache OFBiz.

Author(s)

  • Spencer McIntyre
  • RageLtMan <rageltman@sempervictus>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/http/log4shell_scanner
msf auxiliary(log4shell_scanner) > show actions
    ...actions...
msf auxiliary(log4shell_scanner) > set ACTION < action-name >
msf auxiliary(log4shell_scanner) > show options
    ...show and set options...
msf auxiliary(log4shell_scanner) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;