Skip to main content

CVE-2021-41773

Description

A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An attacker could use a path traversal attack to map URLs to files outside the directories configured by Alias-like directives. If files outside of these directories are not protected by the usual default configuration "require all denied", these requests can succeed. If CGI scripts are also enabled for these aliased pathes, this could allow for remote code execution. This issue is known to be exploited in the wild. This issue only affects Apache 2.4.49 and not earlier versions. The fix in Apache HTTP Server 2.4.50 was found to be incomplete, see CVE-2021-42013.

NVD
Severity: HIGH
CVE ID: CVE-2021-41773
CVSS Score: 7.5
CVSS Metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Refrence: NVDMITRE

Proof Of Concept

Nuclei Templates for CVE-2021-41773
Vulnmachines

CVE-2021-41773 Path Traversal vulnerability in Apache 2.4.49.

Refrence: GitHub

numanturle

CVE-2021-41773

Refrence: GitHub

knqyf263

Path traversal in Apache HTTP Server 2.4.49 (CVE-2021-41773)

Refrence: GitHub

ZephrFish

Refrence: GitHub

iilegacyyii

Refrence: GitHub

masahiro331

Refrence: GitHub

j4k0m

Exploitation of CVE-2021-41773 a Directory Traversal in Apache 2.4.49.

Refrence: GitHub

TishcaTpx

Poc.py

Refrence: GitHub

lorddemon

Refrence: GitHub

Ls4ss

Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE

Refrence: GitHub

itsecurityco

CVE-2021-41773 POC with Docker

Refrence: GitHub

habibiefaried

PoC for CVE-2021-41773 with docker to demonstrate

Refrence: GitHub

creadpag

CVE-2021-41773

Refrence: GitHub

TAI-REx

CVE-2021-41773.nse

Refrence: GitHub

PentesterGuruji

Path Traversal vulnerability in Apache 2.4.49

Refrence: GitHub

jbovet

Path traversal and file disclosure vulnerability in Apache HTTP Server 2.4.49 (CVE-2021-41773)

Refrence: GitHub

mohwahyudi

Refrence: GitHub

1nhann

CVE-2021-41773 的复现

Refrence: GitHub

ranggaggngntt

Refrence: GitHub

BlueTeamSteve

Vulnerable docker images for CVE-2021-41773

Refrence: GitHub

Zeop-CyberSec

Metasploit-Framework modules (scanner and exploit) for the CVE-2021-41773 and CVE-2021-42013 (Path Traversal in Apache 2.4.49/2.4.50)

Refrence: GitHub

r00tVen0m

Refrence: GitHub

n3k00n3

exploit to CVE-2021-41773

Refrence: GitHub

fnatalucci

Refrence: GitHub

AssassinUKG

Apache 2.4.49

Refrence: GitHub

jheeree

Simple script realizado en bash, para revisión de múltiples hosts para CVE-2021-41773 (Apache)

Refrence: GitHub

orangmuda

Apache HTTPd (2.4.49) – Local File Disclosure (LFI)

Refrence: GitHub

HightechSec

A framework for bug hunting or pentesting targeting websites that have CVE-2021-41773 Vulnerability in public

Refrence: GitHub

vinhjaxt

CVE-2021-41773, poc, exploit

Refrence: GitHub

sixpacksecurity

CVE-2021-41773 exploit PoC with Docker setup.

Refrence: GitHub

Hattan515

Refrence: GitHub

twseptian

CVE-2021-41773: Path Traversal Zero-Day in Apache HTTP Server Exploited

Refrence: GitHub

noflowpls

CVE-2021-41773

Refrence: GitHub

McSl0vv

Apache 2.4.49 Exploit

Refrence: GitHub

shiomiyan

Refrence: GitHub

justakazh

MASS CVE-2021-41773

Refrence: GitHub

Sakura-nee

Mass exploitation CVE-2021-41773 and auto detect possible RCE

Refrence: GitHub

shellreaper

This is a simple POC for Apache/2.4.49 Path Traversal Vulnerability

Refrence: GitHub

0xRar

Exploit for Apache 2.4.49

Refrence: GitHub

pisut4152

Refrence: GitHub

corelight

A Zeek package which raises notices for Path Traversal/RCE in Apache HTTP Server 2.4.49 (CVE-2021-41773) and 2.4.50 (CVE-2021-42013)

Refrence: GitHub

zeronine9

Fast python tool to test apache path traversal CVE-2021-41773 in a List of url

Refrence: GitHub

b1tsec

A Python script to check if an Apache web server is vulnerable to CVE-2021-41773

Refrence: GitHub

superzerosec

POC

Refrence: GitHub

im-hanzou

Apache (Linux) CVE-2021-41773/2021-42013 Mass Vulnerability Checker

Refrence: GitHub

inbug-team

CVE-2021-41773 CVE-2021-42013漏洞批量检测工具

Refrence: GitHub

5gstudent

cve-2021-41773 即 cve-2021-42013 批量检测脚本

Refrence: GitHub

EagleTube

Apache 2.4.49 Path Traversal Vulnerability Checker

Refrence: GitHub

cgddgc

Refrence: GitHub

apapedulimu

CVE-2021-41773 Grabber

Refrence: GitHub

scarmandef

Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE

Refrence: GitHub

ksanchezcld

critical: Path Traversal and Remote Code Execution in Apache HTTP Server 2.4.49 and 2.4.50 (incomplete fix of CVE-2021-41773) (CVE-2021-42013)

Refrence: GitHub

MrCl0wnLab

Tool check: CVE-2021-41773, CVE-2021-42013, CVE-2020-17519

Refrence: GitHub

theLSA

apache httpd path traversal checker(CVE-2021-41773 / CVE-2021-42013)

Refrence: GitHub

LudovicPatho

The first vulnerability with the CVE identifier CVE-2021-41773 is a path traversal flaw that exists in Apache HTTP Server 2.4.49.

Refrence: GitHub

lopqto

Simple honeypot for CVE-2021-41773 vulnerability

Refrence: GitHub

zerodaywolf

Lab setup for CVE-2021-41773 (Apache httpd 2.4.49) and CVE-2021-42013 (Apache httpd 2.4.50).

Refrence: GitHub

LayarKacaSiber

Refrence: GitHub

BabyTeam1024

Refrence: GitHub

walnutsecurity

cve-2021-41773.py is a python script that will help in finding Path Traversal or Remote Code Execution vulnerability in Apache 2.4.49

Refrence: GitHub

TheLastVvV

Poc CVE-2021-41773 - Apache 2.4.49 with CGI enabled

Refrence: GitHub

MazX0p

Refrence: GitHub

vida003

A automatic scanner to apache 2.4.49

Refrence: GitHub

mr-exo

Remote Code Execution exploit for Apache servers. Affected versions: Apache 2.4.49, Apache 2.4.50

Refrence: GitHub

wolf1892

Setup vulnerable enviornment

Refrence: GitHub

Hydragyrum

Some docker images to play with CVE-2021-41773 and CVE-2021-42013

Refrence: GitHub

IcmpOff

This Metasploit module exploits an unauthenticated remote code execution vulnerability which exists in Apache version 2.4.49 (CVE-2021-41773). If files outside of the document root are not protected by ‘require all denied’ and CGI has been explicitly enabled, it can be used to execute arbitrary commands. This vulnerability has been reintroduced in the Apache 2.4.50 fix (CVE-2021-42013).

Refrence: GitHub

pirenga

Ce programme permet de détecter une faille RCE sur les serveurs Apache 2.4.49 et Apache 2.4.50

Refrence: GitHub

kubota

Refrence: GitHub

xMohamed0

Refrence: GitHub

i6c

Refrence: GitHub

norrig

School project - Please use other repos for actual testing

Refrence: GitHub

m96dg

A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An attacker could use a path traversal attack to map URLs to files outside the directories configured by Alias-like directives. If files outside of these directories are not protected by the usual default configuration "require all denied", these requests can succeed. If CGI scripts are also enabled for these aliased pathes, this could allow for remote code execution. This issue only affects Apache 2.4.49 and not earlier versions. Credits to: https://cve.mitre.org/cgi-bin/cvename.cgi?name\=CVE-2021-41773

Refrence: GitHub

skentagon

Refrence: GitHub

mauricelambert

These Metasploit, Nmap, Python and Ruby scripts detects and exploits CVE-2021-41773 with RCE and local file disclosure.

Refrence: GitHub

the29a

Small PoC of CVE-2021-41773

Refrence: GitHub

thehackersbrain

Apache2 2.4.49 - LFI & RCE Exploit - CVE-2021-41773

Refrence: GitHub

honypot

Refrence: GitHub

Fa1c0n35

Refrence: GitHub

puckiestyle

Refrence: GitHub

zer0qs

Refrence: GitHub

DoTuan1

Refrence: GitHub

bernardas

Environment for CVE-2021-41773 recreation.

Refrence: GitHub

CalfCrusher

CVE-2021-41773 | CVE-2021-42013 Exploit Tool (Apache/2.4.49-2.4.50)

Refrence: GitHub

vuongnv3389-sec

Refrence: GitHub

Chocapikk

Refrence: GitHub

wangfly-me

CVE-2021-41773&CVE-2021-42013图形化漏洞检测利用工具

Refrence: GitHub

anldori

CVE-2021-41773 Shodan scanner

Refrence: GitHub

iosifache

Essay (and PoCs) about CVE-2021-41773, a remote code execution vulnerability in Apache 2.4.49 🕸️

Refrence: GitHub

Habib0x0

CVE-2021-41773 | Apache HTTP Server 2.4.49 is vulnerable to Path Traversal and Remote Code execution attacks

Refrence: GitHub

pwn3z

A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An attacker could use a path traversal attack to map URLs to files outside the directories configured by Alias-like directives. If files outside of these directories are not protected by the usual default configuration "require all denied", these requests can succeed. If CGI scripts are also enabled for these aliased pathes, this could allow for remote code execution. This issue is known to be exploited in the wild. This issue only affects Apache 2.4.49 and not earlier versions. The fix in Apache HTTP Server 2.4.50 was found to be incomplete, see CVE-2021-42013.

Refrence: GitHub

EkamSinghWalia

Mitigation/fix of CVE-2021-41773 A Path Traversal And File Disclosure Vulnerability In Apache

Refrence: GitHub

Plunder283

CVE-2021-41773 Gaurav Raj's exploit modified by Plunder

Refrence: GitHub

mightysai1997

Refrence: GitHub

mightysai1997

Refrence: GitHub

mightysai1997

Refrence: GitHub

mightysai1997

Refrence: GitHub

mightysai1997

Refrence: GitHub

mightysai1997

Refrence: GitHub

mightysai1997

Refrence: GitHub

mightysai1997

Refrence: GitHub

mightysai1997

Refrence: GitHub

dileepdkumar

Refrence: GitHub

aqiao-jashell

apache路径穿越漏洞poc&exp

Refrence: GitHub

aqiao-jashell

python编写的apache路径穿越poc&exp

Refrence: GitHub

12345qwert123456

Vulnerable configuration Apache HTTP Server version 2.4.49

Refrence: GitHub

blackn0te

Apache HTTP-Server 2.4.49-2.4.50 Path Traversal & Remote Code Execution PoC (CVE-2021-41773 & CVE-2021-42013)

Refrence: GitHub

TheKernelPanic

Exploit for path transversal vulnerability in apache

Refrence: GitHub

retrymp3

CVE-2021-41773 vulnerable apache version 2.4.49 lab set-up.

Refrence: GitHub

MatanelGordon

A little demonstration of cve-2021-41773 on httpd docker containers

Refrence: GitHub

0xGabe

Exploit created in python3 to exploit known vulnerabilities in Apache web server (CVE-2021-41773, CVE-2021-42013)

Refrence: GitHub

OfriOuzan

Exploit CVE-2021-41773 and CVE-2021-42013

Refrence: GitHub

belajarqywok

Simple Metasploit-Framework module for conducting website penetration tests (CVE-2021-41773).

Refrence: GitHub

Iris288

Refrence: GitHub