All Projects → iilegacyyii → PoC-CVE-2021-41773

iilegacyyii / PoC-CVE-2021-41773

Licence: other
No description or website provided.

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to PoC-CVE-2021-41773

Cve 2019 1003000 Jenkins Rce Poc
Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
Stars: ✭ 270 (+592.31%)
Mutual labels:  poc, rce, cve
Medusa
🐈Medusa是一个红队武器库平台,目前包括扫描功能(200+个漏洞)、XSS平台、协同平台、CVE监控等功能,持续开发中 http://medusa.ascotbe.com
Stars: ✭ 796 (+1941.03%)
Mutual labels:  apache, poc, cve
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (+123.08%)
Mutual labels:  poc, rce, cve
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+9792.31%)
Mutual labels:  poc, rce, cve
exploits
Some personal exploits/pocs
Stars: ✭ 52 (+33.33%)
Mutual labels:  poc, rce, cve
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-48.72%)
Mutual labels:  apache, rce, cve
Cazador unr
Hacking tools
Stars: ✭ 95 (+143.59%)
Mutual labels:  poc, rce
Middleware Vulnerability Detection
CVE、CMS、中间件漏洞检测利用合集 Since 2019-9-15
Stars: ✭ 1,378 (+3433.33%)
Mutual labels:  poc, cve
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (+238.46%)
Mutual labels:  poc, cve
Exploits
Exploits by 1N3 @CrowdShield @xer0dayz @XeroSecurity
Stars: ✭ 154 (+294.87%)
Mutual labels:  poc, cve
Peiqi Wiki Poc
鹿不在侧,鲸不予游🐋
Stars: ✭ 179 (+358.97%)
Mutual labels:  poc, cve
Awesome Cve Poc
✍️ A curated list of CVE PoCs.
Stars: ✭ 2,812 (+7110.26%)
Mutual labels:  poc, cve
Ciscoexploit
Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution/CVE-2019-1653/Cisco SNMP RCE/Dump Cisco RV320 Password)
Stars: ✭ 73 (+87.18%)
Mutual labels:  poc, rce
Umbraco-RCE
Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution
Stars: ✭ 61 (+56.41%)
Mutual labels:  poc, rce
Exploits
Miscellaneous exploit code
Stars: ✭ 1,157 (+2866.67%)
Mutual labels:  poc, rce
Poccollect
Poc Collected for study and develop
Stars: ✭ 15 (-61.54%)
Mutual labels:  poc, cve
PocOrExp in Github
聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.
Stars: ✭ 544 (+1294.87%)
Mutual labels:  poc, cve
CVE-2022-21907-http.sys
Proof of concept of CVE-2022-21907 Double Free in http.sys driver, triggering a kernel crash on IIS servers
Stars: ✭ 67 (+71.79%)
Mutual labels:  poc, rce
Cve 2020 0796 Rce Poc
CVE-2020-0796 Remote Code Execution POC
Stars: ✭ 359 (+820.51%)
Mutual labels:  poc, rce
exprolog
ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)
Stars: ✭ 131 (+235.9%)
Mutual labels:  poc, rce

CVE-2021-41773 PoC

Proof of concept to check if hosts are vulnerable to CVE-2021-41773.

Description (https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41773)

A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49-2.4.50.

An attacker could use a path traversal attack to map URLs to files outside the expected document root. If files outside of the document root are not protected by "require all denied" these requests can succeed. Additionally this flaw could leak the source of interpreted files like CGI scripts.

This issue only affects Apache 2.4.49 & 2.4.50 and not earlier versions.

Patch

There are currently two methods:

  1. Update Apache HTTP Server to a version >= 2.4.51
  2. If the above is not possible, although not recommended as it doesn't guarantee a fix, edit the following in /etc/apache2/apache2.conf:
<!-- Vulnerable (Require all granted in '/') -->
<Directory />
  Options FollowSymLinks
  AllowOverride None
  Require all granted
</Directory>

<!-- Patched (Require all denied in '/') -->
<Directory />
  Options FollowSymLinks
  AllowOverride None
  Require all denied
</Directory>

Usage

Use the script as follows:

CVE-2021-41773.py [-h] [--nosslcheck] [--cores CORES] [--file TARGETFILE] host

Checks if an apache server is vulnerable to CVE-2021-41773.

optional arguments:
  -h, --help            show this help message and exit
  --host HOST           ip/domain to be checked e.g. 'https://google.com/'.
  --nosslcheck, -n      Do not verify ssl certificates.
  --cores CORES, -C CORES
                        Specify number of cores that should be dedicated to the task, default: 1
  --file TARGETFILE, -f TARGETFILE
                        Specify file to fetch list of hosts from, example: "/home/user/Desktop/myfile.txt"
  --rce, -r             When toggled checks if target is susceptible to RCE (NOT YET IMPLEMENTED!)
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].