CVE STALKER

CVE-2021-41773

CVSS
DESCRIPTIONA flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An attacker could use a path traversal attack to map URLs to files outside the expected document root. If files outside of the document root are not protected by "require all denied" these requests can succeed. Additionally this flaw could leak the source of interpreted files like CGI scripts. This issue is known to be exploited in the wild. This issue only affects Apache 2.4.49 and not earlier versions.
HEAT SCORE9726

WORDS

TWEETS

DATE TWEETS USER
2023-03-07 20:26:54CVE-2021-41773 POC Oneliner 🤞 cat targets.txt | while read host do ; do curl --silent --path-as-is --insecure "$ho… https://t.co/HWcgeEcCTE https://twitter.com/i/web/status/1633199291014496257adrielsec
2023-01-03 15:33:22Payloads For #CVE-2021-41773/42013 @techhacker98 1. #Apache 2.4.49 without CGI enabled curl -v 'http://localhost:… https://t.co/xt1ca3CumR https://twitter.com/i/web/status/16102950894015774721Keertan
2022-11-24 01:00:36CVE-2021-41773 POC cat targets.txt | while read host do ; do curl --silent --path-as-is --insecure "$host/cgi-bin/… https://t.co/HRzAlGSXNO https://twitter.com/i/web/status/15955820233679052801ooilicit0s
2022-11-23 19:21:24CVE-2021-41773 POC 🫰👇 ⚙️ One Liner : cat targets.txt | while read host do ; do curl --silent --path-as-is --insec… https://t.co/MYthsHnKMG https://twitter.com/i/web/status/15954970703703572490x0SojalSec
2022-11-20 23:30:39CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/VpGaVcD2IC #tryhackme #security… https://t.co/Jl31RZpKuN https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/15944712099949527050xChevalier
2022-11-04 06:22:42🚨 Surveillance des #POC (Proof Of Concept) sur @github : 👉 CVE-2021-41773: https://t.co/ziHzBrB7jR 👉 CVE-2022-0739… https://t.co/mWXAIXgZLA https://github.com/aqiao-jashell/py-CVE-2021-41773 https://twitter.com/i/web/status/1588414481243176961Prohacktiv3
2022-10-28 17:44:14🚨 NEW: CVE-2021-41773 🚨 A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An at… https://t.co/fxZbHQV60E https://twitter.com/i/web/status/1586035612922028032threatintelctr
2022-10-19 17:33:59CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/hdcrmjm4gw #tryhackme #security… https://t.co/WHczT7y8Za https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1582785748885196800void_x41
2022-10-14 12:51:53Day 47 of #100DaysOfHacking Another CVE room completed on @RealTryHackMe CVE-2021-41773/42013 Check it out:… https://t.co/waveCfAWjj https://twitter.com/i/web/status/1580903216010887168th3Cyb3rW0lf
2022-10-08 23:50:25CVE-2021-41773 Apache 2.4.49 curl --data "A=|echo;id" 'http://127.0.0.1:8080/cgi-bin/.%2e/.%2e/.%2e/.%2e/bin/sh'… https://t.co/sochMDag5k https://twitter.com/i/web/status/1578893439248502785akaclandestine
2022-10-08 22:40:14CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/Dt1ILVCZ8D #tryhackme #security… https://t.co/fOQfN2WjOF https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1578873877245353984FireEyesOMG
2022-10-07 10:15:28Some weird names in here: "Atlassian", "Apache", "Hikvision Webserver". But, excluding CVE-2021-41773, a pretty goo… https://t.co/xHvD3z1mFX https://twitter.com/i/web/status/1578325608324820993Junior_Baines
2022-09-28 14:31:10@catc0n @varcharr Are you talking about CVE-2021-41773? The caveats were pretty huge, in my opinion. And the *only*… https://t.co/DfLPwJ1q37 https://twitter.com/i/web/status/1575130068682244098Junior_Baines
2022-09-07 10:51:17CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/Sv4rwYmwSe #tryhackme #security… https://t.co/7pH9gKGzaa https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1567464677818486786Christe05505504
2022-08-15 13:11:04Top Twenty Most Exploited Vulnerabilities in 2021 1 – CVE-2021-44228 2 – CVE-2021-4034 3 – CVE-2021-41773 4 – CVE-2… https://t.co/VmTURcbAwo https://twitter.com/i/web/status/1559164916421894144Dax_Scholtz
2022-07-31 01:50:15Apacheの脆弱性(CVE-2021-41773、CVE-2021-42013)を検証してみた https://t.co/3VAOFlztHe #脆弱性,apache,パストラバーサル https://qiita.com/ykm1203/items/78ae3f9b4571cdad558fkamikudakun
2022-07-25 17:03:14Day 75 ⛳️ of #100DaysOfHacking >>> Exploited CVE-2021-41773/42013 and completed the Room in #tryhackme… https://t.co/y3J6uX7Hps https://twitter.com/i/web/status/1551611634380341249ashwin_r7
2022-07-21 08:50:26#Apache is a popular Webserver & most #Developers 1st choice. CVE-2021-41773 & #CVE-2021-42013,Path Traversal and… https://t.co/96bC0j7XSa https://twitter.com/i/web/status/1550040357143924737Vulnmachines
2022-07-12 18:21:35Three #CVE attack tests targeting CVE-2021-41773 and CVE-2021-3156 are included in this #TTP Tuesday release. With… https://t.co/VyVXVYbsIQ https://twitter.com/i/web/status/1546920750782619649preludeorg
2022-07-06 12:50:39#apache remote code execution | CVE-2021-41773 | CVE-2021-42013 https://t.co/gRF7DAYSoj a través de @YouTube https://youtu.be/m6pW_8LFzNkhackyseguridad
2022-06-09 07:20:38🚨 NEW: CVE-2021-42013 🚨 It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient.… https://t.co/iZRz8ocxsy https://twitter.com/i/web/status/1534795750902706176threatintelctr
2022-06-09 04:52:22🚨 NEW: CVE-2021-42013 🚨 It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient.… https://t.co/SY5rt9XARm https://twitter.com/i/web/status/1534758002414297089threatintelctr
2022-06-06 17:54:38🚨 NEW: CVE-2021-42013 🚨 It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient.… https://t.co/y4JziFCBp0 https://twitter.com/i/web/status/1533867129828782081threatintelctr
2022-05-12 15:30:49CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/CnQydLTjas #tryhackme #security… https://t.co/mMXULcVDGz https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1524724719098163201akiraowen_san
2022-05-03 09:00:41Path traversal attack in Apache HTTP Server (CVE-2021-41773). This attack can be achieved in HTTP request URL. GET… https://t.co/AR79atylb5 https://twitter.com/i/web/status/1521412954054438919KiaSoroosh
2022-04-19 23:25:29Exploits: RCE in #Apache HTTP CVE-2021-41773 https://t.co/OTE0k22utJ 14 in Google #Chrome 6 JavaScript Engine… https://t.co/CwbWLawqVL https://github.com/thehackersbrain/CVE-2021-41773 https://twitter.com/i/web/status/1516556618426687492soheilhashemi_
2022-04-16 18:20:54CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/9HSTUm6bSq #tryhackme #security… https://t.co/WdNlT8LQVt https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1515386824478568449x41anon
2022-04-13 20:01:18CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/aaidwDjScd #tryhackme #security… https://t.co/wehbtnOloC https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1514328282325520396Th3_F00L
2022-04-13 12:42:56CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/Rfsr5C1r47 #tryhackme #security… https://t.co/D4TSPXM9rb https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1514124671532285954tisemtine
2022-04-13 11:42:36CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/Rfsr5C1r47 #tryhackme #security… https://t.co/D4TSPXM9rb https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1514124671532285954tisemtine
2022-03-31 18:32:32A new #attackerkb assesment on 'CVE-2021-41773' has been created by noraj. Attacker Value: 5 | Exploitability: 5 https://t.co/GNbjatu4RA https://attackerkb.com/assessments/57f89b59-db73-40c6-bd39-c34c36ce0e58Attackerkb_Bot
2022-03-25 21:00:38New post from https://t.co/9KYxtdHHVL (CVE-2021-41773 (cloud_backup, fedora, http_server, instantis_enterprisetrack… https://t.co/7CM3Pz9bFb http://www.sesin.at https://twitter.com/i/web/status/1507460003329822721www_sesin_at
2022-03-25 21:00:33New post from https://t.co/uXvPWJyEiR (CVE-2021-41773 (cloud_backup, fedora, http_server, instantis_enterprisetrack… https://t.co/cFHXQlSJIR http://www.sesin.at https://twitter.com/i/web/status/1507460018891014145WolfgangSesin
2022-03-25 18:51:52🚨 NEW: CVE-2021-41773 🚨 A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An at… https://t.co/GMm4PfVJvC https://twitter.com/i/web/status/1507427914538696706threatintelctr
2022-03-25 18:51:40🚨 NEW: CVE-2021-42013 🚨 It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient.… https://t.co/p9445Sknqv https://twitter.com/i/web/status/1507427914559766528threatintelctr
2022-03-19 03:40:22GitHub Trending Archive, 17 Mar 2022, Python. thehackersbrain/CVE-2021-41773, pixelbubble/DomainAlerting, BishopFox… https://t.co/Gbda4CjAt6 https://twitter.com/i/web/status/1505023769852940298motakasoft
2022-03-18 08:20:45CVE-2021-41773 Apache 2.4.49 -> Path Traversal (LFI) https://t.co/Haae6J1Hn3m4cvl_
2022-03-18 03:40:25GitHub Trending Archive, 16 Mar 2022, Python. thehackersbrain/CVE-2021-41773, pixelbubble/DomainAlerting, acl-org/a… https://t.co/oj59JwBz8t https://twitter.com/i/web/status/1504661386269704193motakasoft
2022-03-16 18:15:45📦 CVE-2021-41773 👤 @thehackersbrain ⭐ 39 (+10) 🗒 Python Apache2 2.4.49 - LFI & RCE Exploit - CV... https://t.co/Z9XfLwNlUa https://github.com/thehackersbrain/CVE-2021-41773gh_trending_py
2022-03-16 10:41:26CVE-2021-41773 - Apache2 2.4.49 - LFI & RCE Exploit - CVE-2021-41773 https://t.co/dxDN3PLdrV http://github.com/thehackersbrain/CVE-2021-41773pythontrending
2022-03-15 08:40:05CVE-2021-41773 Apache2 2.4.49 - LFI & RCE Exploit https://t.co/FBzWHnW7Hv #redteam #hackers #exploit #inject… https://t.co/aDfWNc1bYT https://github.com/thehackersbrain/CVE-2021-41773 https://twitter.com/i/web/status/1503651299874721794hack_git
2022-03-14 14:20:12GitHub - thehackersbrain/CVE-2021-41773: Apache2 2.4.49 - LFI & RCE Exploit - CVE-2021-41773 - https://t.co/Tw3y2rc2NI https://github.com/thehackersbrain/CVE-2021-41773moton
2022-03-11 19:51:09CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/tR2MX0SwFq #tryhackme #security… https://t.co/mmxrj3KOOP https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/15022055047638794251_id10t
2022-03-11 18:57:14CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/tR2MX0SwFq #tryhackme #security… https://t.co/mmxrj3KOOP https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/15022055047638794251_id10t
2022-03-06 11:40:14CVE-2021-41773: Apache HTTP Server v2.4.49 Path Traversal and File #infosec #infosecurity #cybersecurity… https://t.co/CANOWwgUY7 https://twitter.com/i/web/status/1500433582338232321CyberIQs_
2022-03-06 08:20:06CVE-2021-41773/42013 - I have just completed this room! ✅ Check it out: https://t.co/VKFkQmDDqr #tryhackme… https://t.co/zgHqYPcKsE https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1500384302886158344_sh3bu
2022-02-24 20:12:40Première tentative d'attaque externe en moins de quelques heures, sur la faille CVE-2021-41773.flh3t
2022-02-21 08:44:24Contoh CVE : Kerentanan CVE-2021-41773, yaitu kerentanan pada Apache versi 2.4.49 yang menyebabkan hacker dapat me… https://t.co/ZbE9Gec45x https://twitter.com/i/web/status/1495677380979195907TupaiTech
2022-02-13 12:23:36CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/J6KFyAzfos #tryhackme #security… https://t.co/nYJc8NBxg9 https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1492554356478169096geko592
2022-02-13 12:10:24CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/J6KFyAzfos #tryhackme #security… https://t.co/nYJc8NBxg9 https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1492554356478169096geko592
2022-02-13 11:55:04CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/J6KFyAzfos #tryhackme #security… https://t.co/nYJc8NBxg9 https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1492554356478169096geko592
2022-02-13 11:38:35CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/J6KFyAzfos #tryhackme #security… https://t.co/nYJc8NBxg9 https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1492554356478169096geko592
2022-02-13 11:20:18CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/J6KFyAzfos #tryhackme #security… https://t.co/nYJc8NBxg9 https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1492554356478169096geko592
2022-02-13 10:59:35CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/J6KFyAzfos #tryhackme #security… https://t.co/nYJc8NBxg9 https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1492554356478169096geko592
2022-02-01 07:40:52CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/MQp0P9AQDd #tryhackme #security… https://t.co/EfDkJZnFv4 https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1488414576865591301marckus
2022-01-18 16:54:18Completed CVE-2021-41773/42013 room from TryHackMe. Learned about the CVE-2021-41773/42013 and did a practical dem… https://t.co/zezRTR40fO https://twitter.com/i/web/status/1483480375401672704kamal_ares
2022-01-17 23:21:49CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/fcJkZGdKku #tryhackme #security… https://t.co/jaTYPg8w9U https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1482987138866356224ap7737586
2022-01-17 22:56:40CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/fcJkZGdKku #tryhackme #security… https://t.co/jaTYPg8w9U https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1482987138866356224ap7737586
2022-01-17 22:25:43CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/fcJkZGdKku #tryhackme #security… https://t.co/jaTYPg8w9U https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1482987138866356224ap7737586
2022-01-13 09:25:43The open-source project has rolled out a security fix for CVE-2021-41773, for which public cyberattack exploit code… https://t.co/rjZhyW5zVD https://twitter.com/i/web/status/1481555520687427585Gurgling_MrD
2022-01-11 19:49:19CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/g1qbln6VUb #tryhackme #security… https://t.co/7cT06lsZzx https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1480948002193772546christopher777
2022-01-11 19:33:00CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/g1qbln6VUb #tryhackme #security… https://t.co/7cT06lsZzx https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1480948002193772546christopher777
2022-01-11 19:17:46CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/g1qbln6VUb #tryhackme #security… https://t.co/7cT06lsZzx https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1480948002193772546christopher777
2022-01-10 09:40:08#Cloudbric Web脆弱性レポート 危険度スコア :危険 脆弱性タイプ リモートコード実行 (RCE) Apache HTTP Server Apache 2.4.49と2.4.50の「CVE-2021-41773」に対… https://t.co/ctDM2iqZbw https://twitter.com/i/web/status/1480473620489334785SecurityOsaka
2022-01-07 20:00:14#learn365 #365daysofhacking Day: 6 - 7 ✅Signing Oracle ✅CVE-2021-41773 ✅JSON Web Encryption ✅Apache Pluto RCE ✅Zip… https://t.co/DBhC0JU2M9 https://twitter.com/i/web/status/1479541393705996288w4r70ck
2022-01-07 01:40:19CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/gLki7LypeK #tryhackme #security… https://t.co/iN05hSmN6Q https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1479265933558435842vizivod
2022-01-05 11:41:23Complete CVE-2021-41773/42013 room. https://t.co/jaIpyEHM6D #tryhackme #security #apache #cve-2021-41773 #cve-2021… https://t.co/UKm7PjbPP2 https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1478648480126091265wiiz4rdCTF
2022-01-02 13:30:56scarce-apache2: A framework for bug hunting or pentesting targeting websites that have CVE-2021-41773 Vulnerability… https://t.co/tr1ZG4bdy0 https://twitter.com/i/web/status/1477631515412549636Alra3ees
2021-12-31 00:20:16Day 86/88 -1 CTF:Sudo Buffer Overflow Try Hack Me CTF(CVE-2019-18634)✅ -1 CTF:CVE-2021-41773/42013 Try Hack Me CTF✅ #88DaysOfCybersecurityfelipesallesBR
2021-12-26 07:29:11CVE-2021-41773 https://t.co/C8MCMaYbO6 #HarsiaInfo https://har-sia.info/CVE-2021-41773.htmlHar_sia
2021-12-25 01:45:31CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/vsQnCYKK39 #tryhackme #security… https://t.co/XL5lTgM9wj https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1474492910368350212b31sh
2021-12-25 01:31:11CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/vsQnCYKK39 #tryhackme #security… https://t.co/XL5lTgM9wj https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1474492910368350212b31sh
2021-12-25 00:12:08Apache HTTP Server Path Traversal & Remote Code Execution (CVE-2021-41773 & CVE-2021-42013) https://t.co/Zy7cqBBvM4 https://blog.qualys.com/vulnerabilities-threat-research/2021/10/27/apache-http-server-path-traversal-remote-code-execution-cve-2021-41773-cve-2021-42013r00tpgp
2021-12-24 13:11:12CVE-2021-41773 POC @h4x0r_dz 127.0.0.1/cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd https://t.co/llUtuQphb7zapstiko
2021-12-23 14:30:59CVE-2021-42013 It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient. An atta… https://t.co/9Unkgxs9ny https://twitter.com/i/web/status/1474023856117624841VulmonFeeds
2021-12-22 21:11:41Итоги 2021 😂 Log4shell CVE-2021-44228 Apache Path Traversal CVE-2021-41773 PrintNightmare CVE 2021-34527 Baron Sam… https://t.co/W414qEGoCn https://twitter.com/i/web/status/1473761825120571396gebutcher
2021-12-22 19:22:172021: Log4shell CVE-2021-44228 Apache Path Traversal CVE-2021-41773 PrintNightmare CVE 2021-34527 Baron Samedit CVE… https://t.co/0vZBAPHcaZ https://twitter.com/i/web/status/1473734385866264577faradaysec
2021-12-22 00:21:26Day 81 of #300DaysofHacking CVE-2021-41773/42013 - I have just completed this room! Check it out:… https://t.co/0j88hepx9o https://twitter.com/i/web/status/1473446339161870344ScorpVayne
2021-12-20 13:01:36#Cloudbric Web脆弱性レポート 危険度スコア :危険 脆弱性タイプ パストラバーサル Apache HTTP Server 2.4.49と2.4.50に「CVE-2021-41773」に対する修正事項不十分な脆弱性… https://t.co/LLJloR3dNA https://twitter.com/i/web/status/1472912557434601480SecurityOsaka
2021-12-18 06:41:41CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/HaXyvqQ2ib #tryhackme #security… https://t.co/e0XVuw9dp8 https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1472091778559926275mikhail_timcore
2021-12-14 17:03:42CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/eIpBQBnuv0 #tryhackme #security… https://t.co/xkFvi62Wls https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1470765411947978761AziriJakub
2021-12-13 13:34:40#log4j2 apparently the boys and girls of CozyBear <gn z11> are combining (CVE-2021-41773 & CVE-2021-42013) & CVE-2… https://t.co/RoaItuPP6F https://twitter.com/i/web/status/1470384434671140867DreskenNl
2021-12-06 21:42:35HackGit Scarce-Apache2 - A Framework For Bug Hunting Or Pentesting Targeting Websites That Have CVE-2021-41773 Vuln… https://t.co/ywIBHVF18M https://twitter.com/i/web/status/1467971262714634248hack_git
2021-12-05 21:20:18Path Traversal and Remote Code Execution in Apache HTTP Server (incomplete fix of CVE-2021-41773) (CVE-2021-42013) https://t.co/TZ5x21MNI0 https://www.systemtek.co.uk/2021/12/path-traversal-and-remote-code-execution-in-apache-http-server-incomplete-fix-of-cve-2021-41773-cve-2021-42013/SystemTek_UK
2021-12-05 21:20:16Path Traversal and Remote Code Execution in Apache HTTP Server (incomplete fix of CVE-2021-41773) (CVE-2021-42013) https://t.co/l4omtvXX8N https://www.systemtek.co.uk/2021/12/path-traversal-and-remote-code-execution-in-apache-http-server-incomplete-fix-of-cve-2021-41773-cve-2021-42013/6townstechteam
2021-12-05 21:20:10Path traversal and file disclosure vulnerability in Apache HTTP Server 2.4.49 (CVE-2021-41773) https://t.co/miBarcAXRv https://www.systemtek.co.uk/2021/12/path-traversal-and-file-disclosure-vulnerability-in-apache-http-server-2-4-49-cve-2021-41773/SystemTek_UK
2021-12-05 21:20:09Path traversal and file disclosure vulnerability in Apache HTTP Server 2.4.49 (CVE-2021-41773) https://t.co/LwPZLSQzpB https://www.systemtek.co.uk/2021/12/path-traversal-and-file-disclosure-vulnerability-in-apache-http-server-2-4-49-cve-2021-41773/6townstechteam
2021-12-03 18:40:06CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/6CAiQdfaIs #tryhackme #security… https://t.co/G37SgNUYD4 https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1466839529701134337Yasser_Elsnbary
2021-12-02 12:40:08@oubon21120991 結構、Apache HTTP Serverの脆弱性(CVE-2021-41773)を狙うアクセスが来てますね。ottoto2017
2021-12-01 03:40:30New post from https://t.co/uXvPWJy6tj (CVE-2021-41773 (fedora, http_server)) has been published on https://t.co/4XFeEz3pSZ http://www.sesin.at https://www.sesin.at/2021/12/01/cve-2021-41773-fedora-http_server/WolfgangSesin
2021-12-01 03:40:16New post from https://t.co/9KYxtdZjkl (CVE-2021-41773 (fedora, http_server)) has been published on https://t.co/QRdyfGE76T http://www.sesin.at https://www.sesin.at/2021/12/01/cve-2021-41773-fedora-http_server/www_sesin_at
2021-11-30 20:22:04🚨 NEW: CVE-2021-42013 🚨 It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient.… https://t.co/jxp81BQ6ED https://twitter.com/i/web/status/1465777540056993798threatintelctr
2021-11-30 20:21:19🚨 NEW: CVE-2021-41773 🚨 A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An at… https://t.co/DKlMW9sYKw https://twitter.com/i/web/status/1465777540241543168threatintelctr
2021-11-30 17:14:18Буквально через пару недель после того, как злоумышленники начали активно эксплуатировать уязвимость CVE-2021-41773… https://t.co/c5DRdWcxkF https://twitter.com/i/web/status/1465728534215811072IT_news_for_all
2021-11-29 20:20:08🚨 NEW: CVE-2021-42013 🚨 It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient.… https://t.co/C7UzF3OHSO https://twitter.com/i/web/status/1465415151633543169threatintelctr
2021-11-24 18:50:14CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/iPHnbc2DK9 #tryhackme #security… https://t.co/EzR58h3w8T https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1463579003843923986apjone
2021-11-23 09:35:10Glad, the Creator added the Lab Setup. CVE-2021-41773/42013 - I have just completed this room! Check it out:… https://t.co/pYhbyRRdpv https://twitter.com/i/web/status/1463058373272752128Nar3ndraS
2021-11-19 09:20:33CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/JlySS61TAd #tryhackme #security… https://t.co/9PwGLPyWqF https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1461622965573935105Copy_
2021-11-18 15:30:18Scarce-Apache2 - A Framework For Bug Hunting Or #Pentesting Targeting Websites That Have CVE-2021-41773… https://t.co/psOg28ejs0 https://twitter.com/i/web/status/1461355700307705867Hfuhs
2021-11-16 14:20:35⚠️H2Miner/Kinsing malware is exploiting the recent Apache Path Traversal CVE-2021-41773 ⚠️ Read on to find out how… https://t.co/D2kFl9AvNq https://twitter.com/i/web/status/1460612512949415936countercraftsec
2021-11-15 05:10:04Another #postmortemCVE is CVE-2021-41773, the timeline is the problem here https://t.co/HeL5LNox1h TL;DR: all offic… https://t.co/JJ4CJp5G0p https://github.com/cloudsecurityalliance/gsd-project-plans/blob/main/postmortems/CVE-2021-41773.md https://twitter.com/i/web/status/1460112502520303625kurtseifried
2021-11-13 12:40:18ExCraft SCADA std 1.90 : - Apache 2.4.49-50 for Windows. RCE CVE-2021-41773 combined with CVE-2021-42013 - ECOA… https://t.co/HjDve8woTb https://twitter.com/i/web/status/1459496874830974976ExCraft_labs
2021-11-13 12:40:05Agora 3.18: - CVE-2021-41773, CVE-2021-42013 Apache HTTP Server 2.4.49, 2.4.50 RCE - GitLab 12.9.0 DirTrav CVE-2… https://t.co/tV6kJBm9RF https://twitter.com/i/web/status/1459500428698210312GlegExploitPack
2021-11-12 09:00:12🔴APACHE🔴 Múltiples vulnerabilidades de severidad alta en productos APACHE: CVE-2021-42013,CVE-2021-41773 Más inf… https://t.co/wvGulcJJDb https://twitter.com/i/web/status/1459082312382132224GrupoICA_Ciber
2021-11-12 05:00:04CVE-2021-41773 curl --data "A=|echo;id" 'http://127.0.0.1:8080/cgi-bin/.%2e/.%2e/.%2e/.%2e/bin/sh' #Apache 2.4.49… https://t.co/Y6KudEMvCN https://twitter.com/i/web/status/14590219140017848340x0021h
2021-11-12 02:22:07注意喚起: Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 (更新) 2021-10-08T11:10+09:00 https://t.co/rrCH1iLMHc\n:全確保支援士NEWS https://www.jpcert.or.jp/at/2021/at210043.htmlkai_ri_0001
2021-11-11 19:00:09Experience the impact of CVE-2021-41773 in Apache 2.4.49 https://t.co/tvE36Wyno6 https://t.co/RBIno6MvzK https://www.reddit.com/r/netsec/comments/qajp37/experience_the_impact_of_cve202141773_in_apache/?utm_source=dlvr.it&utm_medium=twittertechadversary
2021-11-11 18:20:03🚨 NEW: CVE-2021-42013 🚨 It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient.… https://t.co/Ly3rYtr2EW https://twitter.com/i/web/status/1458861970153631745threatintelctr
2021-11-11 17:20:12🚨 NEW: CVE-2021-42013 🚨 It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient.… https://t.co/hgExtGMIiT https://twitter.com/i/web/status/1458846875235278855threatintelctr
2021-11-11 17:20:09🚨 NEW: CVE-2021-41773 🚨 A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An at… https://t.co/NiuIuFEkBd https://twitter.com/i/web/status/1458846875239522307threatintelctr
2021-11-11 16:40:10نسخه های اخیر Apache هر چی بیرون اومده فیکس های امنیتی بوده! نسخه 2.4.51، برای رفع CVE-2021-42013و CVE-2021-41773 ه… https://t.co/XQJb27uAtd https://twitter.com/i/web/status/1458835861693517830vahidnameni
2021-11-11 15:50:14CVE-2021-41773 cat https://t.co/p8FApbD0vS https://twitter.com/Physicsastronmy/status/1458298551876923395mh4x0f
2021-11-09 17:43:49CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/Do0tJqcUu7 #tryhackme #security… https://t.co/KgMqCb8enq https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1458125988705996806GribHB
2021-11-09 12:00:05#Apache 2.4.49 suffered from CVE-2021-41773. Many #sysadmins appropriately rushed to patch to 2.4.50. Today, we see… https://t.co/9jT5vPqJLN https://twitter.com/i/web/status/1458041531458326530ArcticSecurity
2021-11-08 14:40:03CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/GRhGThIiKp #tryhackme #security… https://t.co/ZkV8dZhOrP https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1457718832953450507MarcusChachuls1
2021-11-08 07:10:13CVE-2021-41773 https://t.co/C8MCMbfeQ6 #HarsiaInfo https://har-sia.info/CVE-2021-41773.htmlHar_sia
2021-11-07 08:20:05my analysis for Apache CVE-2021-41773 and CVE-2021-42013: https://t.co/oH1fMazWxT https://0xbigshaq.github.io/2021/10/31/hacking-apache-like-its-20040x_shaq
2021-11-07 00:30:03Apache HTTP Serverの脆弱性 👉️バージョン2.4.50へアップデート インシデント CVE-2021-41773 https://t.co/oUst2MSY6C https://techtarget.itmedia.co.jp/tt/spv/2111/05/news06.htmlyohwp022
2021-11-04 12:50:11🚨 NEW: CVE-2021-42013 🚨 It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient.… https://t.co/wIToQMkX9F https://twitter.com/i/web/status/1456242208517070858threatintelctr
2021-11-03 11:50:20CVE-2021-42013 It was found that the fix for #CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient. An atta… https://t.co/UuyWy8Pas2 https://twitter.com/i/web/status/1455862844084441092cryeye_project
2021-11-03 10:10:14Our latest @McAfee_ATR bug report is out. In this edition there are critical bugs for Apache (CVE-2021-41773/CVE-… https://t.co/5kDF3PJUEu https://twitter.com/i/web/status/1455839042868846592Raj_Samani
2021-11-03 08:50:06Apache HTTP Server Path Traversal & Remote Code Execution (CVE-2021-41773 & CVE-2021-42013) https://t.co/jb8qIcvI4P via @qualys https://blog.qualys.com/vulnerabilities-threat-research/2021/10/27/apache-http-server-path-traversal-remote-code-execution-cve-2021-41773-cve-2021-42013Marchal___
2021-11-03 02:12:43This tool can scan websites with CVE-2021-41773 Vulnerability that are affecting Apache2 https://t.co/4IjrVbqV5m… https://t.co/BXBkgrpx2J https://github.com/HightechSec/scarce-apache2 https://twitter.com/i/web/status/1455717495235612676genieyou
2021-11-02 18:31:08Threat_Research 1. Apache HTTP Server CVE-2021-42013, CVE-2021-41773 Exploited in the Wild 2. CVE-2021-39341: A vu… https://t.co/e1T6KYWCkl https://twitter.com/i/web/status/1455601601507381250AlirezaGhahrood
2021-11-02 18:30:20CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/V6kfbOfox5 #tryhackme #security… https://t.co/Flpfl2cMeF https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1455602828563521537TemplarByte
2021-11-02 16:21:26r/t Scarce-Apache2 - A Framework For Bug Hunting Or Pentesting Targeting Websites That Have CVE-2021-41773 Vulnerab… https://t.co/vdSE8JWIcj https://twitter.com/i/web/status/1455569050692509696profxeni
2021-11-02 03:40:15Found web server using Apache/2.4.49? Try CVE-2021-41773 (Path Traversal Attack) $ curl --data "echo;id" "http://1… https://t.co/MVWNk4ZtiL https://twitter.com/i/web/status/1455376993214623747wah_haz
2021-11-01 22:50:37"RT Scarce-Apache2 - A Framework For Bug Hunting Or Pentesting Targeting Websites That Have CVE-2021-41773 Vulnerab… https://t.co/H30z6ENogV https://twitter.com/i/web/status/1455303766798917633securisec
2021-11-01 22:10:23Scarce-Apache2 - A Framework For Bug Hunting Or Pentesting Targeting Websites That Have CVE-2021-41773 Vulnerab...… https://t.co/ofUwrIGKwl https://twitter.com/i/web/status/1455293669087621126KitPloit
2021-11-01 22:10:05Scarce-Apache2 - A Framework For Bug Hunting Or Pentesting Targeting Websites That Have CVE-2021-41773 Vulnerab...… https://t.co/yqnuAdCl83 https://twitter.com/i/web/status/1455295963535396869Chahali
2021-11-01 16:10:24Day 33 of #100DaysOfHacking 1️⃣ Completed "CVE-2021-41773/42013" on @RealTryHackMe 2️⃣ Workedon "Linux PrivEsc" on @RealTryHackMev1nc1d4
2021-10-31 07:10:47Scarce-Apache2 - A Framework For Bug Hunting Or Pentesting Targeting Websites That Have CVE-2021-41773 Vulnerabilit… https://t.co/VHhbXsAmws https://twitter.com/i/web/status/1454704954686545927DigitalEdwyn
2021-10-30 23:40:47Scarce-Apache2 - A Framework For Bug Hunting Or Pentesting Targeting Websites That Have CVE-2021-41773 Vulnerabilit… https://t.co/D1q67YWgCT https://twitter.com/i/web/status/1454591736328691714ptracesecurity
2021-10-30 22:50:07Apache HTTP Server Path Traversal & Remote Code Execution (CVE-2021-41773 & CVE-2021-42013) https://t.co/XRPVjq272e https://blog.qualys.com/vulnerabilities-threat-research/2021/10/27/apache-http-server-path-traversal-remote-code-execution-cve-2021-41773-cve-2021-42013matsuu_zatsu
2021-10-30 11:40:05Scarce-Apache2 – A Framework For Bug Hunting Or Pentesting Targeting Websites That Have CVE-2021-41773 Vulnerabilit… https://t.co/YuptoOWMxe https://twitter.com/i/web/status/1454411963023364100d34dr4bbit
2021-10-30 11:00:05ScaRCE - scan websites with CVE-2021-41773 Vuln; run Remote Command Injections; for RedTeams… https://t.co/4CWMU8CFX8 https://twitter.com/i/web/status/1454402176936185859cackerman1
2021-10-30 09:30:06Scarce-Apache2 - A Framework For Bug Hunting Or Pentesting Targeting Websites That Have CVE-2021-41773 Vulnerabilit… https://t.co/dZKlZxqBuR https://twitter.com/i/web/status/1454379223741775873oo0sn3rp0oo
2021-10-30 09:10:05Scarce-Apache2 - A Framework For Bug Hunting Or Pentesting Targeting Websites That Have CVE-2021-41773 Vulnerabilit… https://t.co/S2cn7s4yaM https://twitter.com/i/web/status/1454373768089022464cybsecbot
2021-10-30 08:10:05#100DaysOfHacking Day-39/40 🔴Solved part of CVE-2021-41773/42013 (Try Hack Me) 🔴Solved part of TMUX (Try Hack Me)… https://t.co/5nLG4vbn5b https://twitter.com/i/web/status/1454358446187458569Nouureldin_Ehab
2021-10-30 08:00:07🔴APACHE🔴 Múltiples vulnerabilidades de severidad alta en productos APACHE: CVE-2021-42013,CVE-2021-41773,CVE-2021… https://t.co/E56Lf6pIuZ https://twitter.com/i/web/status/1454356212074663938GrupoICA_Ciber
2021-10-30 07:50:03Scarce-Apache2 - A Framework For Bug Hunting Or Pentesting Targeting Websites That Have CVE-2021-41773 Vulnerabilit… https://t.co/tDdsJSr0RT https://twitter.com/i/web/status/1454353847997042690Dinosn
2021-10-30 05:20:15Scarce-Apache2 - A Framework For Bug Hunting Or Pentesting Targeting Websites That Have CVE-2021-41773 Vulnerabilit… https://t.co/ZHMVaGxg69 https://twitter.com/i/web/status/1454315141646979074LudovicoLoreti
2021-10-30 02:00:41Scarce-Apache2 – A Framework For Bug Hunting Or Pentesting Targeting Websites That Have CVE-2021-41773 Vulnerabilit… https://t.co/mKY0YTIhlz https://twitter.com/i/web/status/1454264970313674752RenatomrfNeves
2021-10-30 01:10:11Apache2 – A Framework For Bug Hunting Or Pentesting Targeting Websites That Have CVE-2021-41773 Vulnerability In Pu… https://t.co/QrZIpTyoL9 https://twitter.com/i/web/status/1454253282893996037eshieldsecure
2021-10-30 00:30:10Path Traversal and Remote Code Execution in Apache HTTP Server 2.4.51 (incomplete fix of CVE-2021-41773) https://t.co/KDWB4YObSx https://www.reddit.com/r/netsec/comments/q3mrll/path_traversal_and_remote_code_execution_in/?utm_source=dlvr.it&utm_medium=twittertechadversary
2021-10-29 22:10:23Scarce-Apache2 - A Framework For Bug Hunting Or Pentesting Targeting Websites That Have CVE-2021-41773 Vulnerabilit… https://t.co/x7UD74vWV9 https://twitter.com/i/web/status/1454207680357322758hack_git
2021-10-29 21:12:22Scarce-Apache2 – A Framework For Bug Hunting Or Pentesting Targeting Websites That Have CVE-2021-41773 Vulnerabilit… https://t.co/Yu0fYYYI9t https://twitter.com/i/web/status/1454191500015939590HakTechs
2021-10-29 21:10:27■■■■□ Scarce-Apache2 - A Framework For Bug Hunting Or Pentesting Targeting Websites That Have CVE-2021-41773 Vulner… https://t.co/k961KgE4yc https://twitter.com/i/web/status/1454193092073041937cKure7
2021-10-29 21:01:24Scarce-Apache2 - A Framework For Bug Hunting Or Pentesting Targeting Websites That Have CVE-2021-41773 Vulnerabilit… https://t.co/xRSxOhw3kq https://twitter.com/i/web/status/1454189352624472069FilipiPires
2021-10-29 20:41:07Scarce-Apache2 - A Framework For Bug Hunting Or Pentesting Targeting Websites That Have CVE-2021-41773 Vulnerabilit… https://t.co/pAYkrvk2ad https://twitter.com/i/web/status/1454184936517292039_drewlong
2021-10-29 20:40:53Scarce-Apache2 - A Framework For Bug Hunting Or Pentesting Targeting Websites That Have CVE-2021-41773 Vulnerabilit… https://t.co/vnLoqE2CDq https://twitter.com/i/web/status/1454185407122329604AcooEdi
2021-10-29 18:30:19@metasploit @tekwizz123 Woo-hoo! Good work on the official CVE-2021-41773 and CVE-2021-42013 module everyone. That was a fun one.psionicjake
2021-10-29 16:00:06Thanks @v1nc1d4 for helping me to get the reverse shell. CVE-2021-41773/42013 - I have just completed this room! C… https://t.co/Ubs6HifY2e https://twitter.com/i/web/status/1454115629460426752sk1dd13
2021-10-29 15:50:12This tool can scan websites with CVE-2021-41773 Vulnerability that are affecting Apache2 Webserver https://t.co/1D0qxZtQij http://t.ly/sSXrjc_campu
2021-10-29 13:50:08🚨 NEW: CVE-2021-42013 🚨 It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient.… https://t.co/xcDUnuuq2S https://twitter.com/i/web/status/1454082981795188741threatintelctr
2021-10-29 13:30:15#100daystolearnandimprove #100DaysOfHacking #Day36 Finished @RealTryHackMe rooms: 1. CVE-2021-41773/42013… https://t.co/WKa0aXf1rF https://twitter.com/i/web/status/1454076164943724545PrincessYadhavi
2021-10-29 13:20:28CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/l3x8UWKenO #tryhackme #security… https://t.co/ECnmsD6hVQ https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1454073457768083459keraattin
2021-10-29 13:20:14🚨 NEW: CVE-2021-41773 🚨 A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An at… https://t.co/c6k73m1zCj https://twitter.com/i/web/status/1454075431737610242threatintelctr
2021-10-29 13:20:05🚨 NEW: CVE-2021-42013 🚨 It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient.… https://t.co/7bWerfTpCr https://twitter.com/i/web/status/1454075431880060930threatintelctr
2021-10-29 06:00:21🪶 CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/BrPyq1tkKb #tryhackme… https://t.co/0rpjr7PFw3 https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1453964634398986246JeanPierreJul
2021-10-29 01:01:19How RASP Protects Apache Servers from zero-day Path Traversal Attacks (CVE-2021-41773) | #linux | #linuxsecurity https://t.co/tUiUEDSeU9 https://nationalcybersecuritynews.today/how-rasp-protects-apache-servers-from-zero-day-path-traversal-attacks-cve-2021-41773-linux-linuxsecurity/GregoryDEvans
2021-10-29 01:01:06How RASP Protects Apache Servers from zero-day Path Traversal Attacks (CVE-2021-41773) | #linux | #linuxsecurity https://t.co/YsY9q1hOmx https://nationalcybersecuritynews.today/how-rasp-protects-apache-servers-from-zero-day-path-traversal-attacks-cve-2021-41773-linux-linuxsecurity/NcsVentures
2021-10-29 00:30:55Taking a break from all the PTP studying... CVE-2021-41773/42013 - I have just completed this room! Check it out:… https://t.co/ynVuEWQG4o https://twitter.com/i/web/status/1453879801819848712swehtpantz
2021-10-28 23:30:07How RASP Protects Apache Servers from zero-day Path Traversal Attacks (CVE-2021-41773) https://t.co/Z1ddwoEhgs #IT_securitynews https://www.itsecuritynews.info/how-rasp-protects-apache-servers-from-zero-day-path-traversal-attacks-cve-2021-41773/CyberSecDN
2021-10-28 19:20:45CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/IZbQZMkORx #tryhackme #security… https://t.co/eAHTwoZy9Z https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1453803128638214146Fr3nzy101
2021-10-28 18:23:01#100DaysOfImprovement day 1 I have completed the rooms: WebScanning on THM CVE-2021-41773/42013 on THM Finished… https://t.co/TkU6rIMvZ3 https://twitter.com/i/web/status/1453786403570126857unnicorno
2021-10-28 15:12:09#100DaysOfHacking Day-38 🔴Solved part of CVE-2021-41773/42013 (Try Hack Me) 🔴Solved 11 Practical XSS labs i think… https://t.co/J2WmEAzJCv https://twitter.com/i/web/status/1453738378503987210Nouureldin_Ehab
2021-10-28 14:44:31CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/7gzfJj6bvz #tryhackme #security… https://t.co/ppgOIF1Khp https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1453731553968680968Hac10101
2021-10-28 07:30:25Apache HTTP Server Path Traversal & Remote Code Execution (CVE-2021-41773 & CVE-2021-42013) https://t.co/ORDiauFSsg https://t.co/sh4enjcLaE http://ow.ly/JxYn10338TJTechSpective
2021-10-28 07:20:49https://t.co/2Vih0Zd77g Apache HTTP Server Path Traversal & Remote Code Execution (CVE-2021-41773 & CVE-2021-42013)… https://t.co/S1efOiuPfM https://blog.qualys.com/vulnerabilities-threat-research/2021/10/27/apache-http-server-path-traversal-remote-code-execution-cve-2021-41773-cve-2021-42013 https://twitter.com/i/web/status/1453620076242944002netsecu
2021-10-28 06:32:03Apache HTTP Server Path Traversal & Remote Code Execution (CVE-2021-41773 & CVE-2021-42013) https://t.co/RxO0kaVrzw https://t.co/EmrPxMSHbi http://dlvr.it/SBRPpBAcooEdi
2021-10-28 06:31:45Apache HTTP Server Path Traversal & Remote Code Execution (CVE-2021-41773 & CVE-2021-42013): On October 4, 2021, Ap… https://t.co/45EGIBA7l3 https://twitter.com/i/web/status/1453608356006948865shah_sheikh
2021-10-27 18:00:16How #RASP Protects #Apache Servers from #zero_day #Path_Traversal_Attacks (CVE-2021-41773) https://t.co/zAhFHiSprk https://vapt.me/RASP0omvapt
2021-10-27 14:53:42Get fun with CVE-2021-41773/42013 - https://t.co/Tn2Nc0OIEt #tryhackme #security #apache #cve-2021-41773 #cve-202… https://t.co/V5eKi9dL0Y https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1453290699063971844InfosecRelated
2021-10-27 14:50:19CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/KvQvXvvKxb #tryhackme #security… https://t.co/9nhfilRhdY https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1453371675916083206b00pity_b33p
2021-10-27 07:30:03How RASP Protects Apache Servers from zero-day Path Traversal Attacks (CVE-2021-41773) https://t.co/D1EeAIBRdH https://ift.tt/2XTd9TGbug_less
2021-10-27 04:40:35How RASP Protects Apache Servers from zero-day Path Traversal Attacks (CVE-2021-41773) https://t.co/GBvMHgNBMA https://www.itsecuritynews.info/how-rasp-protects-apache-servers-from-zero-day-path-traversal-attacks-cve-2021-41773/IT_securitynews
2021-10-27 02:00:30How RASP Protects Apache Servers from zero-day Path Traversal Attacks (CVE-2021-41773) https://t.co/wSi2L73ZJb https://t.co/iD1U8tgw5w https://www.imperva.com/blog/how-rasp-protects-apache-servers-from-zero-day-path-traversal-attacks-cve-2021-41773/?utm_source=dlvr.it&utm_medium=twitterRigneySec
2021-10-27 01:10:28CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/5SqOfcsxpt #tryhackme #security… https://t.co/XjineWTDSM https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1453165621357785088mclavel
2021-10-26 20:30:10CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/zhtqRPj3Od #tryhackme #security… https://t.co/tgPsee3D6R https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1453094467095994371devil8731
2021-10-26 08:00:30🔴APACHE🔴 Múltiples vulnerabilidades de severidad alta en productos APACHE: CVE-2021-42013,CVE-2021-41773 Más inf… https://t.co/ljWFoJBlpG https://twitter.com/i/web/status/1452906898265710593GrupoICA_Ciber
2021-10-25 19:23:16🚨 NEW: CVE-2021-41773 🚨 A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An at… https://t.co/FnLIMP68Sd https://twitter.com/i/web/status/1452716473240231947threatintelctr
2021-10-25 19:22:36🚨 NEW: CVE-2021-42013 🚨 It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient.… https://t.co/tGAoN9azyc https://twitter.com/i/web/status/1452716473378557962threatintelctr
2021-10-25 18:12:26CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/deSsFWlQHO #tryhackme #security… https://t.co/tjzmbnEyfW https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1452696739937353729Jrod_R87
2021-10-25 05:30:08A Zeek package for detection of the recent Apache path traversal bug in 2.4.49 and 2.4.50 CVE-2021-41773… https://t.co/BKK4nofPWk https://twitter.com/i/web/status/1452506946372726787benreardon
2021-10-24 21:50:03Path traversal and file disclosure vulnerability in Apache HTTP Server 2.4.49 (CVE-2021-41773) https://t.co/ncFaMh4yuB https://www.reddit.com/r/netsec/comments/q1xkwf/path_traversal_and_file_disclosure_vulnerability/?utm_source=dlvr.it&utm_medium=twittertechadversary
2021-10-24 13:10:25[+] EzpzShell Updated -> Reverse Shell for Apache 2.4.49 (CVE-2021-41773) -> Reverse Shell for Apache 2.4.50 (CVE-2… https://t.co/96IHEn9fcF https://twitter.com/i/web/status/1452260184273920001h0j3n
2021-10-24 12:00:52We have created a vulnerable docker lab for CVE-2021-41773 and a PoC python script to test Path Traversal and Remot… https://t.co/KDXF0NZTGj https://twitter.com/i/web/status/1452242606998556679walnutsecurity1
2021-10-23 16:40:31Excellent overview and practical of the CVE 🧐 CVE-2021-41773/42013 - I have just completed this room! Check it out… https://t.co/xI31GtvUWI https://twitter.com/i/web/status/1451950570290364416xtwisted007x
2021-10-23 10:50:06#Apache Explotan activamente vulnerabilidades de día cero en HTTP Server CVE-2021-42013 y CVE-2021-41773 tienen… https://t.co/cOCuPvNBbl https://twitter.com/i/web/status/1451863374275432452secnews4all
2021-10-23 05:21:49Apache HTTP Server CVE-2021-42013 and CVE-2021-41773 Exploited in the Wild https://t.co/NJasc9yHL2 https://blogs.juniper.net/en-us/enterprise-cloud-and-transformation/apache-http-server-cve-2021-42013-and-cve-2021-41773-exploitedCyber_O51NT
2021-10-23 00:00:54&#xa;Apache is Actively Scan for CVE-2021-41773 & CVE-2021-42013, (Sat, Oct 16th) https://t.co/HtVd46ci3g http://dlvr.it/SB79RcCybershieldUS
2021-10-22 16:50:25Apache HTTP Remote Code Execution CVE-2021-41773/42013 - I have just completed this room! Check it out:… https://t.co/SrySTD95qV https://twitter.com/i/web/status/1451591530851049486azzedine062
2021-10-22 15:54:21Day97 of #100DaysOfHacking S3 ✅CVE-2021-41773/42013 @RealTryHackMe #tryhackme ⤴️CSS #100DaysOfCode 🗣️@duolingoAccount4Kazu
2021-10-22 14:59:42CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/ZQ2Pkq6rz1 #tryhackme #security… https://t.co/DFcdhwsOzb https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1451533330189541385stringuetta
2021-10-22 14:47:23CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/ZQ2Pkq6rz1 #tryhackme #security… https://t.co/DFcdhwsOzb https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1451533330189541385stringuetta
2021-10-22 14:25:25CYBERSECURITY ADVISORY: Apache HTTP Server (CVE-2021-41773 & CVE-2021-42013) For details visit:… https://t.co/priHBdeNFS https://twitter.com/i/web/status/1451551561629544460ingallsinfosec
2021-10-22 12:51:33Apache HTTP Server 2.4.49 - Path Traversal (CVE-2021-41773) Snort rules are now available to detect path traversal… https://t.co/fYDdJe2dCj https://twitter.com/i/web/status/1451529310523858949IdappcomLtd
2021-10-22 10:23:02■■■■□ Apache HTTP Server CVE-2021-42013 and CVE-2021-41773 Exploited in the Wild. https://t.co/wwREumgaHQ https://blogs.juniper.net/en-us/enterprise-cloud-and-transformation/apache-http-server-cve-2021-42013-and-cve-2021-41773-exploitedcKure7
2021-10-22 06:05:53CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/ORbMRhSFEd #apache… https://t.co/Q9RhIo2w78 https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1451371841952616451unknown_exploit
2021-10-22 05:54:50CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/ORbMRhSFEd #apache… https://t.co/Q9RhIo2w78 https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1451371841952616451unknown_exploit
2021-10-22 05:40:43Apache HTTP Server CVE-2021-42013 and CVE-2021-41773 Exploited https://t.co/Mxzui6XsTm #infosec #infosecurity… https://t.co/JfiWTiV8lO https://cyberiqs.com/apache-http-server-cve-2021-42013-and-cve-2021-41773-exploited-in-the-wild/ https://twitter.com/i/web/status/1451422485786812416CyberIQs_
2021-10-22 02:32:27CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/46xnpNsxkF #tryhackme #security… https://t.co/1pdI27SOjJ https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1451361671121940481Gwyomarch
2021-10-21 20:05:23Just did the CVE-2021-41773/42013 lab on @RealTryHackMe ! Shoutout to hydragyrum for doing an amazing job walking u… https://t.co/7iqQa8MYin https://twitter.com/i/web/status/1451173486836154385H4ck0rM
2021-10-21 19:50:38CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/FMmz9rAqXz #tryhackme #security… https://t.co/lOANngrsws https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/14512721220309770420x_z3r0
2021-10-21 16:40:09#notes #apache #CVE-2021-41773 Apache 2.4.49 without CGI enabled curl -v 'http://localhost:8080/cgi-bin/.%2e/.%2e/… https://t.co/3Dic7TyijU https://twitter.com/i/web/status/1451224471214309377my_r3in3
2021-10-21 12:50:24CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/kkZubM9vWY #tryhackme #security… https://t.co/unZGQbmcC0 https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1451166850092605443MikeyBendz
2021-10-21 12:50:15The folks from @teamcymru take us #threathunting for the recent Apache HTTP Server vulnerability CVE-2021-41773. F… https://t.co/NlwMHtGMKz https://twitter.com/i/web/status/1451168390077247488apnic
2021-10-21 09:20:17CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/aRR5DDFuDz #tryhackme #security… https://t.co/Ii8G8R7H3G https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1451114270314401792big_mark82
2021-10-21 05:10:03【CVE-2021-41773, CVE-2021-42013】Apache HTTP ServerのRCE脆弱性について - NFLabs. エンジニアブログ https://t.co/NOy5I4jbA0 少し旬が過ぎてし… https://t.co/fEgjo9d4Hj https://blog.nflabs.jp/entry/2021/10/21/132527 https://twitter.com/i/web/status/1451053119803068421takahoyo
2021-10-20 22:20:24CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/dEFxzqMrpz #tryhackme #security… https://t.co/JJH9mvgSWO https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1450949697095471117lsnakazone
2021-10-20 09:00:09[ばばさん通信ダイジェスト] 賛否関わらず話題になった/なりそうなものを共有しています。 Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)においてクラウド型WAF 「Scutum」… https://t.co/KgROeCH16s https://twitter.com/i/web/status/1450747515620429826netmarkjp
2021-10-19 15:40:37The latest from our content community: Security expert published NMAP script for Apache CVE-2021-41773 vulnerabilit… https://t.co/1TkokJrP9z https://twitter.com/i/web/status/1450485649945944065infomgmttoday
2021-10-19 09:40:06On Oct 4, 2021, #Apache announced fixes for a few #vulnerabilities, including a #zeroday flaw (CVE-2021-41773). It'… https://t.co/gqABU3Gkgg https://twitter.com/i/web/status/1450393870160875522CswWorks
2021-10-19 03:50:07Apache CVE-2021-41773 path traversal #pentesting: https://t.co/YiC8l2nvph https://www.youtube.com/watch?v=bUiIWS843Yokphan451
2021-10-18 23:50:06Apache Web Server Path Traversal and File Disclosure Vulnerability (CVE-2021-41773) What is the CVE-2021-41773 vul… https://t.co/mmfmKOy3xm https://twitter.com/i/web/status/1450245944436531204two_minwarning
2021-10-18 15:40:28Experience the impact of CVE-2021-41773 in Apache 2.4.49: https://t.co/mz24wtgJkF #follow & #RT #cybersecurity #infosec https://ift.tt/2Z0cEXPKeoXes
2021-10-18 11:50:08New post: "Experience the impact of CVE-2021-41773 in Apache 2.4.49" https://t.co/mfBowA5Myz https://ift.tt/2Z0cEXPMyinfosecfeed
2021-10-18 11:20:03🚨 NEW: CVE-2021-41773 🚨 A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An at… https://t.co/kJr4FBPiW2 https://twitter.com/i/web/status/1450058964150984707threatintelctr
2021-10-18 11:00:04Experience the impact of CVE-2021-41773 in Apache 2.4.49 via /r/netsec https://t.co/kTOrnaPmtq #cybersecurity #netsec #news https://ift.tt/3vnbQsmCybrXx0
2021-10-18 10:50:03🚨 NEW: CVE-2021-42013 🚨 It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient.… https://t.co/rJUM5Pq3mn https://twitter.com/i/web/status/1450051412470161414threatintelctr
2021-10-18 10:20:08Experience the impact of CVE-2021-41773 in Apache 2.4.49 https://t.co/FETCAcL14C https://www.securecodewarrior.com/blog/experience-the-impact-path-traversal-vulnerability-apache?utm_source=socialmedia&utm_medium=reddit-post&utm_campaign=apache_mission_r_netsec
2021-10-18 08:50:13CVE-2021-41773 POC 🔥 Description: Path Traversal vulnerability in Apache 2.4.49. https://t.co/V5h5pkkZdo #infosec… https://t.co/3l4NlHfk9p https://github.com/SigmaHQ/sigma/pull/2124/files https://twitter.com/i/web/status/1450020232949428231cybritexsec
2021-10-18 07:30:07Apache is Actively Scan for CVE-2021-41773 & CVE-2021-42013, (Sat, Oct 16th) https://t.co/GTtViB5v9Z https://ift.tt/2YTlrLsbug_less
2021-10-18 03:11:16Path Traversal crítico en Apache 2.4.49/50 - CVE-2021-41773/2021-42013 (Actualiza!) https://t.co/zl7Rv384VG https://t.co/KzjQPQmzAa http://dlvr.it/S9mgVXd_a_gallardo
2021-10-18 00:50:48Apache is Actively Scan for CVE-2021-41773 &amp; CVE-2021-42013 - https://t.co/vTu2Koje77 https://isc.sans.edu/forums/diary/Apache+is+Actively+Scan+for+CVE202141773+CVE202142013/27940/moton
2021-10-17 22:50:14🚨 NEW: CVE-2021-41773 🚨 A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An at… https://t.co/2elodUyjsK https://twitter.com/i/web/status/1449870222106763264threatintelctr
2021-10-17 22:50:10🚨 NEW: CVE-2021-42013 🚨 It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient.… https://t.co/w1PUotqjqu https://twitter.com/i/web/status/1449870222148706305threatintelctr
2021-10-17 17:50:55Apache is Actively Scan for CVE-2021-41773 & CVE-2021-42013, (Sat, Oct 16th) https://t.co/AGBzWUw2Zh https://isc.sans.edu/diary/rss/27940L4rryC4rson
2021-10-17 15:00:09CVE-2021-41773 - https://t.co/zLKdUi5PDq #cybersecurity https://www.redpacketsecurity.com/cve-2021-41773-16/RedPacketSec
2021-10-17 14:50:50Another explotation to CVE-2021-41773 Path Traversal in Apache HTTP Server 2.4.49 Add this Payload in th pic to ge… https://t.co/PsH1Xxpn9L https://twitter.com/i/web/status/1449747710165331974Mohamed87Khayat
2021-10-17 13:30:42【【検証】Apacheのパストラバーサルの脆弱性 (CVE-2021-41773、CVE-2021-42013)を悪用する攻撃通信】 ●https://t.co/vgA6FL4blg https://www.nri-secure.co.jp/blog/apache-http-server-vulnerabilityHAL_CSIRT
2021-10-17 11:20:07🚨 NEW: CVE-2021-42013 🚨 It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient.… https://t.co/XwxVHfH3hO https://twitter.com/i/web/status/1449696575375101958threatintelctr
2021-10-17 10:50:04🚨 NEW: CVE-2021-42013 🚨 It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient.… https://t.co/Q9ETP2v9hA https://twitter.com/i/web/status/1449689026714345472threatintelctr
2021-10-17 10:40:09CVE-2021-41773 POC 🔥 Description: Path Traversal vulnerability in Apache 2.4.49. https://t.co/e5u1ty0Ula #infosec… https://t.co/Ee2SZl1oRB https://github.com/SigmaHQ/sigma/pull/2124/files https://twitter.com/i/web/status/1449684475994984449andridev_
2021-10-17 10:20:04🚨 NEW: CVE-2021-41773 🚨 A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An at… https://t.co/v4xNGUDT3T https://twitter.com/i/web/status/1449681474861551616threatintelctr
2021-10-17 09:20:06Apache is Actively Scan for CVE-2021-41773 & CVE-2021-42013, (Sat, Oct 16th) - https://t.co/hOlslTCK5R https://isc.sans.edu/diary/rss/27940ka0com
2021-10-17 08:10:13Long time no see! A new blog post is up! Building highly interactive honeypots: CVE-2021-41773 case study. Blogpos… https://t.co/8RrLhSqZeo https://twitter.com/i/web/status/1449647559111319553lopqto
2021-10-17 08:00:08🔴APACHE🔴 Múltiples vulnerabilidades de severidad alta en productos APACHE: CVE-2021-42013,CVE-2021-41773 Más inf… https://t.co/Zw4N5JdZVJ https://twitter.com/i/web/status/1449645133176229888GrupoICA_Ciber
2021-10-17 08:00:06Apache is Actively Scan for CVE-2021-41773 & CVE-2021-42013, (Sat, Oct 16th) https://t.co/ETRQ7gzvU1 https://isc.sans.edu/diary/rss/27940_mrbyte
2021-10-16 22:50:05🚨 NEW: CVE-2021-42013 🚨 It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient.… https://t.co/1KWZfIfwXE https://twitter.com/i/web/status/1449507830655029251threatintelctr
2021-10-16 21:50:05🚨 NEW: CVE-2021-41773 🚨 A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An at… https://t.co/Ay1k3r7aTn https://twitter.com/i/web/status/1449492731978465291threatintelctr
2021-10-16 21:50:03Apache is Actively Scan for CVE-2021-41773 & CVE-2021-42013 Published: 2021-10-16 Last Updated: 2021-10-16 17:13:51… https://t.co/IInnlU1AGE https://twitter.com/i/web/status/1449492762827575299test2v
2021-10-16 19:10:05New post from https://t.co/uXvPWJy6tj (Apache is Actively Scan for CVE-2021-41773 & CVE-2021-42013, (Sat, Oct 16th)… https://t.co/aFdzf0wxlk http://www.sesin.at https://twitter.com/i/web/status/1449451386278711301WolfgangSesin
2021-10-16 19:10:04New post from https://t.co/9KYxtdZjkl (Apache is Actively Scan for CVE-2021-41773 & CVE-2021-42013, (Sat, Oct 16th)… https://t.co/WaZ55jaAoe http://www.sesin.at https://twitter.com/i/web/status/1449451396198281216www_sesin_at
2021-10-16 18:20:08Apache is Actively Scan for CVE-2021-41773 & CVE-2021-42013, (Sat, Oct 16th) https://t.co/KZh8jPadyd #PoseidonTPA #SANS #Cybersecurity http://news.poseidon-us.com/S9jGddPoseidonTPA
2021-10-16 18:20:06Apache is Actively Scan for CVE-2021-41773 & CVE-2021-42013, (Sat, Oct 16th) https://t.co/UmbwNGd9nr https://poseidon-us.com/2021/10/16/apache-is-actively-scan-for-cve-2021-41773-cve-2021-42013-sat-oct-16th/PoseidonTPA
2021-10-16 18:10:07Apache is Actively Scan for CVE-2021-41773 & CVE-2021-42013, (Sat, Oct 16th) https://t.co/HIZ7y5tv05 #CyberSecurity https://t.co/YiAOoIfNoa http://twib.in/l/48y79pXpjno7aglongo
2021-10-16 17:20:12Apache is Actively Scan for CVE-2021-41773 & CVE-2021-42013 https://t.co/Qy0jEBaFXk https://t.co/Ty5Juj6EK9 https://i5c.us/d27940sans_isc
2021-10-16 17:20:06ISC Diary - Apache is Actively Scan for CVE-2021-41773 & CVE-2021-42013 #apache #cve-2021-41773 #cve-2021-42013… https://t.co/Fpv0OBWMZk https://twitter.com/i/web/status/1449424822287622146GuyBruneau
2021-10-16 15:00:10CVE-2021-41773 - https://t.co/Jvk4fnxERz #cybersecurity https://www.redpacketsecurity.com/cve-2021-41773-6/RedPacketSec
2021-10-16 14:50:07🚨 NEW: CVE-2021-42013 🚨 It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient.… https://t.co/JlCGMZWmde https://twitter.com/i/web/status/1449387033835704323threatintelctr
2021-10-16 11:00:08CVE-2021-41773: Path Traversal Zero-Day in Apache HTTP Server Exploited https://t.co/pnSXjnKI8Q http://ow.ly/uBBC1031bvldansantanna
2021-10-16 10:50:04🚨 NEW: CVE-2021-42013 🚨 It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient.… https://t.co/UI0WokpuG0 https://twitter.com/i/web/status/1449326639452676100threatintelctr
2021-10-16 09:20:04🚨 NEW: CVE-2021-41773 🚨 A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An at… https://t.co/3q28RSeRK6 https://twitter.com/i/web/status/1449303988021735424threatintelctr
2021-10-16 09:00:06見: Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog https://t.co/XiGtHxrWHk https://piyolog.hatenadiary.jp/entry/2021/10/10/031834hiro_y
2021-10-16 08:50:04パストラバーサルとRCE(リモートコード実行 )の脆弱性の件。 / “Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog” https://t.co/4emizXFvd4 https://htn.to/2ikeVs9UCf__gfx__
2021-10-16 02:10:03アクセスログ見るとわかるけど本当にガンガンきてる。 / “Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog” https://t.co/A1F1kKCFLO https://htn.to/wkUbVWoiyEmatsuu
2021-10-15 22:20:03🚨 NEW: CVE-2021-42013 🚨 It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient.… https://t.co/whp5IsQbQ1 https://twitter.com/i/web/status/1449137893574942725threatintelctr
2021-10-15 21:20:07🚨 NEW: CVE-2021-41773 🚨 A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An at… https://t.co/XdvwSpQ1Lv https://twitter.com/i/web/status/1449122793958912003threatintelctr
2021-10-15 18:40:47CVE-2021-41773: Path Traversal Zero-Day in Apache HTTP Server Exploited https://t.co/sRzhTY9U61 http://www.tenable.com/blog/cve-2021-41773-path-traversal-zero-day-in-apache-http-server-exploited?tns_redirect=truenitr0usmx
2021-10-15 16:50:18🚨 NEW: CVE-2021-42013 🚨 It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient.… https://t.co/WbxWcZCm9n https://twitter.com/i/web/status/1449054844644384771threatintelctr
2021-10-15 09:50:06🚨 NEW: CVE-2021-41773 🚨 A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An at… https://t.co/5qmPu6YHdD https://twitter.com/i/web/status/1448949148498026498threatintelctr
2021-10-15 08:20:03Although many days have passed, I still want to mention some Tips about CVE-2021-41773😃 https://t.co/OTksWlaBtVChiYuanjin9
2021-10-15 08:00:17Beware of active scanning & exploitation of Apache 2.4.49 HTTP Server CVE-2021-41773 (Path Traversal) Multiple PoCs… https://t.co/BV7xmPdNH3 https://twitter.com/i/web/status/1448919887565541384vFeed_IO
2021-10-15 08:00:16Beware of active scanning & exploitation of Apache 2.4.49 HTTP Server CVE-2021-41773 (Path Traversal) Multiple PoCs… https://t.co/TEfEJA6R8z https://twitter.com/i/web/status/1448920035062435881ToolsWatch
2021-10-15 06:20:06While everyone had a look at CVE-2021-41773 and CVE-2021-42013, this here is as good (at least for cloud environmen… https://t.co/Ij2I5hjJzu https://twitter.com/i/web/status/1448895383799844865h0ng10
2021-10-15 03:20:03🚨 NEW: CVE-2021-41773 🚨 A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An at… https://t.co/ij31dnL1KE https://twitter.com/i/web/status/1448851002677997600threatintelctr
2021-10-15 01:30:05@wugeej Only scanning for CVE-2021-42013 from that IP – no scanning activity for CVE-2021-41773 or any other CVE.bad_packets
2021-10-14 19:30:09Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog https://t.co/lYiIq36Z70 https://piyolog.hatenadiary.jp/entry/2021/10/10/031834HyoYoshikawa
2021-10-14 15:20:26φ(..) 【検証】Apacheのパストラバーサルの脆弱性 (CVE-2021-41773、CVE-2021-42013)を悪用する攻撃通信https://t.co/2ii3STwEzA https://www.nri-secure.co.jp/blog/apache-http-server-vulnerabilitystuons
2021-10-14 15:10:26A critical RCE bug (CVE-2021-41773) in Apache HTTP server was found to be insufficient, according to a security adv… https://t.co/9hqbFAYs0W https://twitter.com/i/web/status/1448665215411834880securitytrails
2021-10-14 01:40:05GitHub Trending Archive, 12 Oct 2021, Unknown. scaleracademy/hackx-submissions, inbug-team/CVE-2021-41773_CVE-2021-… https://t.co/jDyBN1yvGc https://twitter.com/i/web/status/1448461073871482880motakasoft
2021-10-13 23:40:05IPA/Apache HTTP Server の脆弱性対策について(CVE-2021-41773) https://t.co/PvJGnTyrun http://dlvr.it/S9W7h5SAJstaff
2021-10-13 21:10:13.@FortiGuardLabs Threat Signal Report: Newly disclosed Apache Vulnerability (CVE-2021-41773) Exploited in the Wild… https://t.co/EE4fx93eEl https://twitter.com/i/web/status/1448393336964923396matador_mx
2021-10-13 18:30:06CVE-2021-42013 & CVE-2021-41773 are being actively exploited in the wild: https://t.co/b9pjLi11yx https://downloads.apache.org/httpd/CHANGES_2.4.51HacKurx
2021-10-13 15:30:11.@FortiGuardLabs Threat Signal Report: Newly disclosed Apache Vulnerability (CVE-2021-41773) Exploited in the Wild… https://t.co/TZ5nu0rKef https://twitter.com/i/web/status/1448308015090765828sardinasa
2021-10-13 14:40:06“Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog” https://t.co/TM4gaZXZxp https://htn.to/2w18Sj1jabkwdnet
2021-10-13 13:20:32CVE-2021-41773,Cloudflare の何かは設定不要、WAF はルール追加が必要っぽい。 https://t.co/gK9YpNgdPv > Any Cloudflare (略) protected against… https://t.co/w4soFS5pUr https://blog.cloudflare.com/helping-apache-servers-stay-safe-from-zero-day-path-traversal-attacks/ https://twitter.com/i/web/status/1448275656924491784hands_of_cat
2021-10-13 13:10:51Most #Apache CVE-2021-41773 (and later) attacks have shifting from kinsing crypto to another crypto. IOCs and inf… https://t.co/8vvUY3uDkb https://twitter.com/i/web/status/1448273348883095557SecShoggoth
2021-10-13 13:10:06The latest fix for the Apache webserver of CVE-2021-41773, which allowed path traversal and remote #code execution,… https://t.co/iq9TAu0BRq https://twitter.com/i/web/status/1448274066796912643CodeShield_io
2021-10-13 11:52:47@iamamoose CVE-2021-41773Hktalent3135773
2021-10-13 08:40:42SIOSセキュリティブログを更新しました。 Apache HTTP Serverの脆弱性情報(CVE-2021-41773, CVE-2021-42013)とPoC #sios_tech #security… https://t.co/VO4Zpk5e4R https://twitter.com/i/web/status/1448205539545010179omokazuki
2021-10-13 08:10:32🔴APACHE🔴 Múltiples vulnerabilidades de severidad alta en productos APACHE: CVE-2021-36160,CVE-2021-41773,CVE-2021… https://t.co/ig6Bcr9ZJA https://twitter.com/i/web/status/1448197282625736706GrupoICA_Ciber
2021-10-13 04:50:29🚨 NEW: CVE-2021-41773 🚨 A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An at… https://t.co/bE8OHOi4CI https://twitter.com/i/web/status/1448148877408972801threatintelctr
2021-10-13 03:52:30🚨 NEW: CVE-2021-41773 🚨 A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An at… https://t.co/QyoAweTU55 https://twitter.com/i/web/status/1448133776781967374threatintelctr
2021-10-13 02:21:06Path traversal en Apache HTTP Server 2.4.49 (CVE-2021-41773) https://t.co/OAJEYGy8jE https://t.co/BDiS8h8sRa http://dlvr.it/S9QDpfAEtchegoncelay
2021-10-13 01:42:38注意喚起: Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 (更新) https://t.co/1rQT6UFE48 http://dlvr.it/S9PwD4misakiayana777
2021-10-12 22:30:33Apache httpd 脆弱性(CVE-2021-41773) 2.4.49 と 2.4.50 のみが影響を受け、国内でも攻撃が観測されたとの事。 Lightsail(AWS)のWordPressイメージ利用のサーバを確認… https://t.co/vKj6VdHDkx https://twitter.com/i/web/status/1448051391159693315KaZIida3
2021-10-12 21:41:09CVE-2021-41773 #bugbountytips #CVE https://t.co/ZidZR3lzjg https://twitter.com/benmalek_aymen/status/1446106200324464650minometidji
2021-10-12 20:50:09IR Practice Lead @SecShoggoth thread about a compromised #honeypot that was vulnerable to CVE-2021-41773 #Apache co… https://t.co/bMhh4aWczT https://twitter.com/i/web/status/1448028198000812034TrustedSec
2021-10-12 18:52:49amazn2-coreのapacheバージョンは2.4.48みたいなので、CVE-2021-41773、CVE-2021-42013の脆弱性の影響は受けずに済みそう。84kure
2021-10-12 17:50:53Security expert published NMAP script for Apache CVE-2021-41773 vulnerability https://t.co/UYM9tjp6M7 https://j.mp/3uYqrdCPatrickCMiller
2021-10-12 17:11:24New post from https://t.co/uXvPWJy6tj (CVE-2021-41773 (http_server)) has been published on https://t.co/B6PYLsESgY http://www.sesin.at https://www.sesin.at/2021/10/12/cve-2021-41773-http_server/WolfgangSesin
2021-10-12 17:11:14New post from https://t.co/9KYxtdZjkl (CVE-2021-41773 (http_server)) has been published on https://t.co/kmuXt1Ynk8 http://www.sesin.at https://www.sesin.at/2021/10/12/cve-2021-41773-http_server/www_sesin_at
2021-10-12 16:51:10In the wake of the Apache HTTP 2.4.50 release to fix the CVE-2021-41773 #vulnerability, Bugcrowd’s @caseyjohnellis… https://t.co/raZc4AmEL0 https://twitter.com/i/web/status/1447967571068739587Bugcrowd
2021-10-12 15:52:36In the wake of the Apache HTTP 2.4.50 release to fix the CVE-2021-41773 #vulnerability, Bugcrowd’s @caseyjohnellis… https://t.co/AxvuOa5tuT https://twitter.com/i/web/status/1447950440126103552Bugcrowd
2021-10-12 15:50:11🚨 NEW: CVE-2021-41773 🚨 A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An at… https://t.co/xZDixOYd5N https://twitter.com/i/web/status/1447952582064934914threatintelctr
2021-10-12 15:10:44#earmas RT SeguInfo: Vulnerabilidad en Apache 2.4.49/50 (CVE-2021-41773/2021-42013) Mass Checker:… https://t.co/bkQaZB9HCL https://twitter.com/i/web/status/1447940833236426752ApostolWario
2021-10-12 15:01:02Vulnerabilidad en Apache 2.4.49/50 (CVE-2021-41773/2021-42013) Mass Checker: https://t.co/ENhQU5iNc5 Videos demost… https://t.co/LvfrpTQExR https://github.com/im-hanzou/apachrot https://twitter.com/i/web/status/1447938028115267584SeguInfo
2021-10-12 12:30:26【検証】Apacheのパストラバーサルの脆弱性 (CVE-2021-41773、CVE-2021-42013)を悪用する攻撃通信 - https://t.co/ABxZ5s6EGR https://www.nri-secure.co.jp/blog/apache-http-server-vulnerabilityka0com
2021-10-12 12:10:43Security expert published NMAP script for Apache CVE-2021-41773 vulnerability https://t.co/HmTCb40oLF https://securityaffairs.co/wordpress/123148/hacking/nmap-script-cve-apache-2021-41773.htmllothie
2021-10-12 11:20:18【検証】Apacheのパストラバーサルの脆弱性 (CVE-2021-41773、CVE-2021-42013)を悪用する攻撃通信 https://t.co/47UGnBX3Ya https://www.nri-secure.co.jp/blog/apache-http-server-vulnerabilityamannk
2021-10-12 10:20:54Apache HTTP Serverにパストラバーサルが可能な脆弱性(CVE-2021-41773、CVE-2021-42013)が公開されました。当社SOCでもこの脆弱性を悪用する通信を多数検知しています。本脆弱性の検証結果、お… https://t.co/aMYjQkuXgb https://twitter.com/i/web/status/1447868334343483397NRIST
2021-10-12 08:21:20■■■□□ Apache (Linux) CVE-2021-41773/2021-42013 Mass Vulnerability Checker Automatic Mass Tool for checking vulnera… https://t.co/OcqFQYqG4T https://twitter.com/i/web/status/1447837098707505154cKure7
2021-10-12 04:50:11Automatically protecting @Cloudflare customers from the latest Apache vulnerability (CVE-2021-41773). https://t.co/5SnqesrXql https://blog.cloudflare.com/helping-apache-servers-stay-safe-from-zero-day-path-traversal-attacks/eastdakota
2021-10-12 02:30:39#セキュリティのアレ で取り上げられていたからやっとこさApacheの脆弱性(CVE-2021-41773, CVE-2021-42013)を確認した。参照できるだけじゃなくてRCEもあるのか…nishim
2021-10-12 00:40:04CVE-2021-41733 CVE-2021-41733_PoC CVE-2021-41773 - Path Traversal and RCE in Apache HTT...… https://t.co/iWwZxIqRQX https://twitter.com/i/web/status/1447723340727308303VulmonFeeds
2021-10-12 00:34:37GitHub Trending Archive, 10 Oct 2021, All. rishikeshreddyakkireddy/designtodevelopment, blasty/CVE-2021-41773, hero… https://t.co/C2nJZswugV https://twitter.com/i/web/status/1447721196150157316motakasoft
2021-10-12 00:31:28Security expert published NMAP script for Apache CVE-2021-41773 vulnerability https://t.co/dJCxsHHfxa… https://t.co/VzAwloWLzM http://dlvr.it/S9LPQc https://twitter.com/i/web/status/1447721311862603781reach2ratan
2021-10-12 00:01:58Security expert published NMAP script for Apache CVE-2021-41773 vulnerability https://t.co/jwjxc0MWWr #InfoSecNews http://dlvr.it/S9LL9miSecurity
2021-10-11 23:10:43Security expert published NMAP script for Apache CVE-2021-41773 vulnerability https://t.co/FtaALvxjXn #Infosec https://ift.tt/3uUyE2iSecUnicorn
2021-10-11 22:13:17Apache Web Server のゼロデイ脆弱性 CVE-2021-41773 はリモートコード実行 #security #apache https://t.co/YTDfy61LpN http://iototsecnews.jp/2021/10/06/actively-exploited-apache-0-day-also-allows-remote-code-execution/iototsecnews
2021-10-11 18:50:14Apachuk: CVE-2021-41773 Grabber with Shodan ✅ #coding #dev #developer #programmer #programming #python #web #webdev https://t.co/xdW3ToqOjS https://pythonawesome.com/apachuk-cve-2021-41773-grabber-with-shodan/Python_News
2021-10-11 18:30:06Apache 2.4.51 снова правит уязвимость CVE-2021-41773 - https://t.co/P9n10O43c2 https://t.co/41U8jJOQay https://webistore.ru/internet/apache-2-4-51-snova-pravit-uyazvimost-cve-2021-41773/webistore
2021-10-11 17:00:30Suggested Read: Security expert published NMAP script for Apache CVE-2021-41773 vulnerability https://t.co/lVJIBxvwJm https://securityaffairs.co/wordpress/123148/hacking/nmap-script-cve-apache-2021-41773.html?utm_source=rss&utm_medium=rss&utm_campaign=nmap-script-cve-apache-2021-41773ChrisShort
2021-10-11 14:12:28Don't miss this blog post: CVE-2021-41773 made rounds through news, the blogosphere and twitterverse. We now see p… https://t.co/iGsIhFQ3vc https://twitter.com/i/web/status/1447563439551963141teamcymru
2021-10-11 14:12:23teamcymru: Don't miss this blog post: CVE-2021-41773 made rounds through news, the blogosphere and twitterverse. W… https://t.co/dpcxhXrlGj https://twitter.com/i/web/status/1447563589192192012MrsYisWhy
2021-10-11 13:30:08ZDA pack + Canvas in action: videos for Apache 2.4.49 RCE CVE-2021-41773, 2.4.50 RCE CVE-2021-42013 : https://t.co/f6DF5QAXpu https://vimeo.com/user7532837/videosGlegExploitPack
2021-10-11 12:30:13ExCraft SCADA pack + Core Impact in action: videos for Apache 2.4.49 RCE CVE-2021-41773, 2.4.50 RCE CVE-2021-4201… https://t.co/LXdmRlzVjn https://twitter.com/i/web/status/1447538167389822978ExCraft_labs
2021-10-11 12:00:19New post from https://t.co/9KYxtdZjkl (Apache HTTP Server 2.4.49/2.4.50 Incomplete Fix CVE-2021-41773 path traversa… https://t.co/nP7lEEASP8 http://www.sesin.at https://twitter.com/i/web/status/1447529923321679876www_sesin_at
2021-10-11 12:00:14New post from https://t.co/uXvPWJy6tj (Apache HTTP Server 2.4.49/2.4.50 Incomplete Fix CVE-2021-41773 path traversa… https://t.co/bh14eePyZB http://www.sesin.at https://twitter.com/i/web/status/1447529931794272257WolfgangSesin
2021-10-11 11:40:23New post from https://t.co/uXvPWJy6tj (Apache 2.4.49 Directory Traversal Vulnerability (CVE-2021-41773), (Wed, Oct… https://t.co/W3BhIYOweV http://www.sesin.at https://twitter.com/i/web/status/1447525028212453378WolfgangSesin
2021-10-11 11:40:21New post from https://t.co/9KYxtdZjkl (Apache 2.4.49 Directory Traversal Vulnerability (CVE-2021-41773), (Wed, Oct… https://t.co/kEN7jN0Fwl http://www.sesin.at https://twitter.com/i/web/status/1447525039268577281www_sesin_at
2021-10-11 10:33:15Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog https://t.co/lsfNMtOOm9 https://piyolog.hatenadiary.jp/entry/2021/10/10/031834ksk_bfb
2021-10-11 10:30:10CVE-2021-41773, CVE-2021-42013 "Apache/2.4.50" country:"JP" 361件 "Apache/2.4.51" country:"JP" 316件 対策したサーバ、増えたな。 ※… https://t.co/3fkaXuLVRk https://twitter.com/i/web/status/1447509600224169984hands_of_cat
2021-10-11 10:20:04Security expert published NMAP script for Apache CVE-2021-41773 vulnerability https://t.co/ZAnvB7obhX https://securityaffairs.co/wordpress/123148/hacking/nmap-script-cve-apache-2021-41773.htmlMarchal___
2021-10-11 09:50:11.@FortiGuardLabs Threat Signal Report: Newly disclosed Apache Vulnerability (CVE-2021-41773) Exploited in the Wild… https://t.co/T5KosXi9hW https://twitter.com/i/web/status/1447497920375402498ChrisRobertsSec
2021-10-11 09:00:11Apache 2.4.49/2.4.50 postmortem CVE-2021-41773 and CVE-2021-42013 https://t.co/tXy4Yu9Pbw https://github.com/icing/blog/blob/main/httpd-2.4.50.mdiamamoose
2021-10-11 08:50:14Script NSE para escáner nmap de la vulnerabilidad servidor web Apache 2.4.49 - CVE-2021-41773 https://t.co/910aB5gnKL https://github.com/RootUp/PersonalStuff/blob/master/http-vuln-cve-2021-41773.nseelhackernet
2021-10-11 07:10:05.@FortiGuardLabs Threat Signal Report: Newly disclosed Apache Vulnerability (CVE-2021-41773) Exploited in the Wild… https://t.co/V5uKXDx3yR https://twitter.com/i/web/status/1447458239759663107WildBeikon
2021-10-11 06:50:05Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog https://t.co/ilNBiwSIEy https://piyolog.hatenadiary.jp/entry/2021/10/10/031834Pyo0072
2021-10-11 06:00:09CVE-2021-41773の攻撃、家に置いているサーバーにも来ていた。 access.log:45.146.164.110 - - [11/Oct/2021:04:30:24 +0900] "POST /cgi-bin/.%2e… https://t.co/DO0vTZFS7G https://twitter.com/i/web/status/1447439635647381509ksattkb
2021-10-11 06:00:06Apache httpd CVE-2021-41773, 2.4.49, 2.4.50 and 2.4.51 #DoublePatch #PrintNightmareStyle 😉 https://t.co/d2mqTLzbXFmynameisv_
2021-10-11 05:30:06Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた – piyolog https://t.co/Iumziy44sT https://piyolog.hatenadiary.jp/entry/2021/10/10/031834seo_jp_news
2021-10-11 05:00:07Apache 2.4.49 CVE-2021-41773 Path Traversal vulnerability. ⬇️⬇️⬇️ https://t.co/uZbc46GR3I https://twitter.com/ptswarm/status/1445376079548624899310hkc41b
2021-10-11 04:30:07ふむふむ。。。 RT: Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog https://t.co/ecyikhrMyv https://piyolog.hatenadiary.jp/entry/2021/10/10/031834tsaka1
2021-10-11 02:30:06Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog https://t.co/BZ2L5NnuyE https://piyolog.hatenadiary.jp/entry/2021/10/10/031834taku888infinity
2021-10-11 01:50:08Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog https://t.co/3d5105ermZ https://piyolog.hatenadiary.jp/entry/2021/10/10/031834giw_news
2021-10-11 01:50:06Also, the NVD still has no CVSS score for CVE-2021-41773 and the MITRE CVE entry was never updated, Apache created… https://t.co/lpEt9a7XHp https://twitter.com/i/web/status/1447378087147048962kurtseifried
2021-10-11 01:00:05夜行性インコさんのまとめ。先日から騒ぎになっているApacheの脆弱性について。PoCへのリンクもあり:Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめて… https://t.co/HHqHqniZAk https://twitter.com/i/web/status/1447366059560816642tamosan
2021-10-11 00:40:07CVE-2021-41773、どう考えてもヤバいログがあったって担当者に連絡したけど、ガン無視されてます。個人としての好き嫌いと、警戒の要否は別にしてほしい。FlyingPiper
2021-10-11 00:40:06Expert published NMAP script for Apache CVE-2021-41773 vulnerabilitySecurity Affairs - https://t.co/IqFBZZRnPl https://securityaffairs.co/wordpress/123148/hacking/nmap-script-cve-apache-2021-41773.htmlmoton
2021-10-11 00:30:06Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog https://t.co/MvgnCkkb2D https://piyolog.hatenadiary.jp/entry/2021/10/10/031834oha000
2021-10-11 00:20:09Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog https://t.co/XwyBz8E4la https://piyolog.hatenadiary.jp/entry/2021/10/10/031834kit1t
2021-10-10 23:50:34Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた https://t.co/za9ENIO2mE https://piyolog.hatenadiary.jp/entry/2021/10/10/031834kaakaa_hoe_prog
2021-10-10 23:10:26他のスコアが高い脆弱性は、このサイトぐらい詳しく情報を提供してほしいなって常々思う。 特に攻撃方法とか。 Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめ… https://t.co/hBXemHqFlt https://twitter.com/i/web/status/1447337838928818182yk_style2011
2021-10-10 23:00:12やっとCVE-2021-41773を手元で確認できた...雑に試してForbidden祭りというダサい展開shia_public
2021-10-10 22:31:04Apache2.4.49に影響するパストラバーサル脆弱性(CVE-2021-41773)を検出するNMAPスクリプトが出た。 https://t.co/wQwXLn2MtZ https://securityaffairs.co/wordpress/123148/hacking/nmap-script-cve-apache-2021-41773.html__kokumoto
2021-10-10 22:30:33Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた https://t.co/xUyjLuk39r https://piyolog.hatenadiary.jp/entry/2021/10/10/031834yosilove
2021-10-10 22:00:35Path Traversal Zero-Day en Apache HTTP Server | CVE-2021-41773|CVE-2021-42013 https://t.co/zcNVxxtTqI #cve… https://t.co/1q2wCy40Ou https://www.creadpag.com/2021/10/path-traversal-zero-day-en-apache-http.html https://twitter.com/i/web/status/1447319541575557121creadpag
2021-10-10 20:50:301件のコメント https://t.co/jRPX9n0Hnu “Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog” (42 u… https://t.co/GzOxOgQ7Vz https://b.hatena.ne.jp/entry?url=https%3A%2F%2Fpiyolog.hatenadiary.jp%2Fentry%2F2021%2F10%2F10%2F031834&utm_campaign=bookmark_share&utm_content=piyolog.hatenadiary.jp&utm_medium=social&utm_source=twitter&utm_term=%E3%83%86%E3%82%AF%E3%83%8E%E3%83%AD%E3%82%B8%E3%83%BC%20apache https://twitter.com/i/web/status/1447302371730595938tukaelu
2021-10-10 20:40:23Security expert published NMAP script for Apache CVE-2021-41773 vulnerability https://t.co/lcCg72cTJ6 https://securityaffairs.co/wordpress/123148/hacking/nmap-script-cve-apache-2021-41773.htmlhernandojpena
2021-10-10 20:30:24Apache 2.4.49 Directory Traversal Vulnerability (CVE-2021-41773), (Wed, Oct 6th) https://t.co/iHPuQF9hBP https://cybersafenv.org/apache-2-4-49-directory-traversal-vulnerability-cve-2021-41773-wed-oct-6th/cybsecbot
2021-10-10 20:10:11Expert published NMAP script for #Apache CVE-2021-41773 vulnerability https://t.co/MOYnBLqFnM #securityaffairs #hacking https://securityaffairs.co/wordpress/123148/hacking/nmap-script-cve-apache-2021-41773.htmlsecurityaffairs
2021-10-10 18:51:44Security expert published NMAP script for Apache CVE-2021-41773 vulnerability https://t.co/r5lOkiakPo https://securityaffairs.co/wordpress/123148/hacking/nmap-script-cve-apache-2021-41773.htmltombolinux
2021-10-10 17:20:09CVE-2021-41773 CHROME & FIREFOX #CVE-2021-41773 https://t.co/DtnT9K8L8rxuhk1
2021-10-10 16:20:061件のコメント https://t.co/dPS68MdXoo “Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog” (39 u… https://t.co/YGbpVa2l93 https://b.hatena.ne.jp/entry?url=https%3A%2F%2Fpiyolog.hatenadiary.jp%2Fentry%2F2021%2F10%2F10%2F031834&utm_campaign=bookmark_share&utm_content=piyolog.hatenadiary.jp&utm_medium=social&utm_source=twitter&utm_term=%E3%83%86%E3%82%AF%E3%83%8E%E3%83%AD%E3%82%B8%E3%83%BC%20apache https://twitter.com/i/web/status/1447235136974573577RyoTa63292153
2021-10-10 15:00:24はいきた! 私の仕事が増えるやーつ💢 #お仕事の話 Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた https://t.co/7CE2x4FNl7 https://piyolog.hatenadiary.jp/entry/2021/10/10/031834sakuranbon50
2021-10-10 14:10:28Lack of proper fix for CVE-2021-41773 is showing that bug hunters, pentesters and researchers should provide a reco… https://t.co/dSA2AbS6Qu https://twitter.com/i/web/status/1447202561828823041dawiddczarnecki
2021-10-10 13:50:12@1stl0 CVE-2021-41773 POCh4u911
2021-10-10 13:30:06Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog https://t.co/KBrMUkEGWk https://ift.tt/30cUovanerubesa
2021-10-10 13:10:27【「Apache HTTP Server」のゼロデイ脆弱性が公開される、攻撃を防ぐには最新バージョンへのアップグレードが必要】 ・CVE-2021-41773 ・攻撃者はパストラバーサル攻撃を使用して、予想されるドキュメントルート… https://t.co/2wfnKSkk6C https://twitter.com/i/web/status/1447185802966880267HAL_CSIRT
2021-10-10 13:10:22Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた https://t.co/XVGbcNaHSr https://t.co/Kpd0i2x2hR https://piyolog.hatenadiary.jp/entry/2021/10/10/031834 https://b.hatena.ne.jp/entry/s/piyolog.hatenadiary.jp/entry/2021/10/10/031834avalon1982
2021-10-10 13:10:18【わずか3日、「Apache HTTPD」が再修正 - 前回修正は不十分、RCEのおそれも】 ・「CVE-2021-41773」が発現した「同2.4.49」および、修正版としてリリースされた「同2.4.50」のみ影響 ●https://t.co/zmYMzgo4DB" https://www.security-next.com/130520HAL_CSIRT
2021-10-10 13:10:12【更新:Apache HTTP Server の脆弱性対策について(CVE-2021-41773, CVE-2021-42013)】 ・バージョン 2.4.50 にて、修正が不十分であることが公表(CVE-2021-42013)さ… https://t.co/dKOzpXLFlm https://twitter.com/i/web/status/1447186444133433347HAL_CSIRT
2021-10-10 12:41:07"Expert published NMAP script for Apache CVE-2021-41773 vulnerabilitySecurity Affairs" https://t.co/3kZkSzErMP https://securityaffairs.co/wordpress/123148/hacking/nmap-script-cve-apache-2021-41773.htmlgbc13
2021-10-10 11:50:48Security expert published NMAP script for Apache CVE-2021-41773 vulnerability https://t.co/2D9XHGk0dM https://secoperations.pt/security-expert-published-nmap-script-for-apache-cve-2021-41773-vulnerability/RenatomrfNeves
2021-10-10 11:30:42Iseng iseng ngedork site CVE-2021-41773, eh dapet juga yang vuln https://t.co/NqOkT6x8X9mizarismuarf_
2021-10-10 11:10:30Expert published NMAP script for Apache CVE-2021-41773 vulnerabilitySecurity Affairs: https://t.co/K09TQCyj2d “the… https://t.co/HYejae1lxr https://securityaffairs.co/wordpress/123148/hacking/nmap-script-cve-apache-2021-41773.html https://twitter.com/i/web/status/1447155753349902337catnap707
2021-10-10 10:00:35まとめ助かる / “Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog” https://t.co/BuftPZRDpG https://htn.to/3xvZKCt31at_motooka
2021-10-10 09:10:11Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog https://t.co/6EXLoW7N6d https://piyolog.hatenadiary.jp/entry/2021/10/10/031834nmatayoshi
2021-10-10 08:01:07Security expert published NMAP script for #Apache CVE-2021-41773 vulnerability..., affecting Apache #Web #Server ve… https://t.co/kPWw5YLfQw https://twitter.com/i/web/status/1447108345178083332carlesdijous
2021-10-10 07:51:04🚨 Active scanning of Apache HTTP Server CVE-2021-41773 & CVE-2021-42013 is ongoing and expected to accelerate, like… https://t.co/qTQV7q8gxF https://twitter.com/i/web/status/1447106846293172225hernanespinoza
2021-10-10 07:03:03Apache httpd の脆弱性に注意(CVE-2021-41524, CVE-2021-41773): Apache httpd に脆弱性が見つかり 2.4.50 がリリースされました(さらに修正版の 2... https://t.co/nnrcrztaBp https://blog.cles.jp/item/12763?utm_source=rss?utm_source=SocialDoghsur
2021-10-10 06:51:59“Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog” https://t.co/GUL8qFLAky https://htn.to/3rKd8dWkqzmodokey
2021-10-10 06:40:33Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog https://t.co/dDIIHt3rFk https://piyolog.hatenadiary.jp/entry/2021/10/10/031834ohhara_shiojiri
2021-10-10 06:24:46Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog https://t.co/XiXwCgCC9V https://piyolog.hatenadiary.jp/entry/2021/10/10/031834shunta08101
2021-10-10 06:01:05Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog https://t.co/Z9C3SJXj2x https://piyolog.hatenadiary.jp/entry/2021/10/10/031834sutest1101
2021-10-10 05:42:12#Security_expert #Penetration_Testing published #NMAP_script for #Apache CVE-2021-41773 #vulnerability https://t.co/zuAIMKSk8v https://vapt.me/NmapApacheomvapt
2021-10-10 05:41:12“Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog” https://t.co/4DgP5275gp https://htn.to/3ym3Gcb2nomiraihack
2021-10-10 05:31:07“Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog” https://t.co/KdX17kSf0W https://htn.to/2WxGdpp71Pequinox79
2021-10-10 05:30:40Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog https://t.co/NLjXOYgmF5 パス(ディレクトリ)トラバーサ… https://t.co/YATUrdvTdu https://piyolog.hatenadiary.jp/entry/2021/10/10/031834 https://twitter.com/i/web/status/1447071137934938117yomoyomo
2021-10-10 05:11:52Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog https://t.co/cHm5fBLrD8 https://piyolog.hatenadiary.jp/entry/2021/10/10/031834it_hatebu
2021-10-10 03:00:45Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog https://t.co/FyP2ZIpuk4 https://ift.tt/30cUovamagiauk
2021-10-10 02:50:50Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - https://t.co/zylIMjWF3x https://piyolog.hatenadiary.jp/entry/2021/10/10/031834ka0com
2021-10-10 02:40:15Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog https://t.co/DoItKXiAye https://piyolog.hatenadiary.jp/entry/2021/10/10/031834ton960
2021-10-10 02:10:14New post: 【後で読みたい!】更新:Apache HTTP Server の脆弱性対策について(CVE-2021-41773, CVE-2021-42013) https://t.co/ir3uxUNdNA https://www.taksbar.link/?p=179868tak_mita
2021-10-10 01:30:21Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた https://t.co/QSe43BfISf https://piyolog.hatenadiary.jp/entry/2021/10/10/031834matsuu_zatsu
2021-10-10 01:00:11Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog https://t.co/aHjigmIFsj 数日前に話題になっていたやつだ。自分の検証環境で後で試してみる。 https://piyolog.hatenadiary.jp/entry/2021/10/10/031834lemonade_air
2021-10-10 00:10:19Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog https://t.co/YSG41RH71L https://piyolog.hatenadiary.jp/entry/2021/10/10/031834matiere
2021-10-09 23:40:29@boomneroli @ortegaalfredo It would be interesting to know if the CVE-2021-41773 fix corrected this also.. what you… https://t.co/vuEhns9RiM https://twitter.com/i/web/status/1446981332085657600wyl3one
2021-10-09 23:00:12Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog https://t.co/sNGjV5YxF8 https://piyolog.hatenadiary.jp/entry/2021/10/10/031834tethys_seesaa
2021-10-09 21:10:15📦 CVE-2021-41773 ⭐ 126 (+21) 🗒 Dockerfile CVE-2021-41773 playground https://t.co/DTjYg471n5 https://github.com/blasty/CVE-2021-41773gh_trending_
2021-10-09 20:20:14■■■■■ Zero-Day: add. apache 2.4.49 CVE-2021-41773 - RCE Apache 2.4.49 CVE-2021-41773 and Apache 2.4.50 CVE-2021-42… https://t.co/yWDVUw7rzq https://twitter.com/i/web/status/1446931958865534981cKure7
2021-10-09 20:00:06Expert published NMAP script for #Apache CVE-2021-41773 vulnerability https://t.co/MOYnBLqFnM #securityaffairs #hacking https://securityaffairs.co/wordpress/123148/hacking/nmap-script-cve-apache-2021-41773.htmlsecurityaffairs
2021-10-09 19:30:06Security expert published NMAP script for Apache CVE-2021-41773 vulnerabi.. - https://t.co/rtN2wgpKXC… https://t.co/aERw2Bs2Kl https://www.getinfosec.news/10264462/security-expert-published-nmap-script-for-apache-cve-2021-41773-vulnerability?via=tw https://twitter.com/i/web/status/1446919502428577800GetinfosecN
2021-10-09 19:20:08#Security expert published NMAP script for #Apache CVE-2021-41773 #vulnerability https://t.co/ogWClYjawW #SecurityAffairs https://securityaffairs.co/wordpress/123148/hacking/nmap-script-cve-apache-2021-41773.html?utm_source=rss&utm_medium=rss&utm_campaign=nmap-script-cve-apache-2021-41773SecurityNewsbot
2021-10-09 18:50:24Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog https://t.co/2Eo3Ii4ft2 https://piyolog.hatenadiary.jp/entry/2021/10/10/031834muupapa
2021-10-09 18:20:04はてなブログに投稿しました #はてなブログ Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog https://t.co/zvnCDiZrDi https://piyolog.hatenadiary.jp/entry/2021/10/10/031834piyokango
2021-10-09 17:00:03ApacheのCVE-2021-41773、遅ればせながら試してみたところ、あっさりPoCが刺さって驚愕。。 これはなかなか...kuroxy22
2021-10-09 16:30:09ZDA pack 1.37 : - Apache 2.4.49 Remote Code Execution CVE-2021-41773 - Confluence Server 7.12.4 - RCE (Unauthentic… https://t.co/E5ly9ewazR https://twitter.com/i/web/status/1446874251718443011GlegExploitPack
2021-10-09 16:30:07Security expert Dhiraj Mishra published an NMAP script for the CVE-2021-41773 Path Traversal vulnerability affectin… https://t.co/S6lvkKBRoD https://twitter.com/i/web/status/1446874363744096264rich_outlaw
2021-10-09 15:40:16add. apache 2.4.49 CVE-2021-41773 - RCE #15754 https://t.co/RPFFi4K4NF #Pentesting #CyberSecurity #Infosec https://t.co/XDuLm398s6 https://github.com/rapid7/metasploit-framework/pull/15754ptracesecurity
2021-10-09 15:20:05A little more on the #Apache CVE-2021-41773 honeypot. Still only seeing kinsing cryptominers installed. Have also… https://t.co/8MvOfnQdEB https://twitter.com/i/web/status/1446857356999106561SecShoggoth
2021-10-09 15:10:06With CVE-2021-41773, I'm surprised #microsoft and #billgates - bribed media doesn't call it a "LINUX" security issu… https://t.co/KHKOW8YTpI https://twitter.com/i/web/status/1446854554566512642schestowitz
2021-10-09 14:30:14Expert published NMAP script for Apache CVE-2021-41773 vulnerabilitySecurity Affairs https://t.co/n962EG2lou https://securityaffairs.co/wordpress/123148/hacking/nmap-script-cve-apache-2021-41773.htmlJNitterauer
2021-10-09 14:30:12Apache HTTP Server 2.4.49/2.4.50 Incomplete Fix CVE-2021-41773 path traversal https://t.co/Z8zCsilM3B https://vuldb.com/?id.184042vuldb
2021-10-09 14:10:17Security expert published NMAP script for Apache CVE-2021-41773 vulnerability https://t.co/ZDdq4GV6EO… https://t.co/foeTPudkME https://securityaffairs.co/wordpress/123148/hacking/nmap-script-cve-apache-2021-41773.html?utm_source=rss&utm_medium=rss&utm_campaign=nmap-script-cve-apache-2021-41773 https://twitter.com/i/web/status/1446838171673714689LudovicoLoreti
2021-10-09 14:00:10Did you patch your #Apache yet? A couple of my servers were porbed by what seems to be mass exploitation bots. #CVE-2021-41773zertux6
2021-10-09 14:00:05Security expert published NMAP script for Apache CVE-2021-41773 https://t.co/ZEYcBnn6az #infosec #infosecurity… https://t.co/PfaOp0IMy5 https://cyberiqs.com/security-expert-published-nmap-script-for-apache-cve-2021-41773-vulnerability/ https://twitter.com/i/web/status/1446837327586803714CyberIQs_
2021-10-09 13:10:13#Security expert published NMAP script for Apache CVE-2021-41773 vulnerability - https://t.co/CNYVEplmb3 #Hacking… https://t.co/PLkEHl5Dnm https://www.redpacketsecurity.com/security-expert-published-nmap-script-for-apache-cve-2021-41773-vulnerability/ https://twitter.com/i/web/status/1446823572169703433RedPacketSec
2021-10-09 13:10:06Security expert published NMAP script for Apache CVE-2021-41773 vulnerability https://t.co/LXwCbm1OQv https://securityaffairs.co/wordpress/123148/hacking/nmap-script-cve-apache-2021-41773.html?utm_source=dlvr.it&utm_medium=twitter&utm_campaign=nmap-script-cve-apache-2021-41773HackerSpyNet1
2021-10-09 12:50:07r/t "Security expert published NMAP script for Apache CVE-2021-41773 vulnerability" https://t.co/wVeqCiGxUv https://bit.ly/3mC5otFprofxeni
2021-10-09 12:40:11Security expert published NMAP script for Apache CVE-2021-41773 vulnerability https://t.co/GOJqyqWZAp https://www.itsecuritynews.info/security-expert-published-nmap-script-for-apache-cve-2021-41773-vulnerability/IT_securitynews
2021-10-09 12:30:10Security expert published NMAP script for Apache CVE-2021-41773 vulnerability - https://t.co/8fclHPSjCe https://securityaffairs.co/wordpress/123148/hacking/nmap-script-cve-apache-2021-41773.html?utm_source=rss&utm_medium=rss&utm_campaign=nmap-script-cve-apache-2021-41773ka0com
2021-10-09 12:30:06https://t.co/bzgJXjm0yX .. Security expert published NMAP script for Apache CVE-2021-41773 vulnerability #news… https://t.co/XSBkdxGIMz https://ift.tt/3FyixfZ https://twitter.com/i/web/status/1446814773241339910daveDFIR
2021-10-09 12:20:07Security expert published NMAP script for Apache CVE-2021-41773 vulnerability https://t.co/H0PymO58V6 https://securityaffairs.co/wordpress/123148/hacking/nmap-script-cve-apache-2021-41773.html?utm_source=rss&utm_medium=rss&utm_campaign=nmap-script-cve-apache-2021-41773security_inside
2021-10-09 12:10:25New based #vulnerability identifier, CVE-2021-42013, it builds on CVE-2021-41773, which was a vulnerability in… https://t.co/wP4D53b3bu https://twitter.com/i/web/status/1446808784970600462Mawg0ud
2021-10-09 12:10:21Security expert published NMAP script for Apache CVE-2021-41773 vulnerability: https://t.co/8mvvkPgO6v by Security… https://t.co/MAIbzMQYhJ https://ift.tt/3uUyE2i https://twitter.com/i/web/status/1446809166329298950Alevskey
2021-10-09 12:10:19@RandomDhiraj Expert published NMAP script for #Apache CVE-2021-41773 vulnerability https://t.co/MOYnBLqFnM #securityaffairs #hacking https://securityaffairs.co/wordpress/123148/hacking/nmap-script-cve-apache-2021-41773.htmlsecurityaffairs
2021-10-09 12:10:17Security expert published NMAP script for Apache CVE-2021-41773 vulnerability https://t.co/mwXgqzIH5i https://securityaffairs.co/wordpress/123148/hacking/nmap-script-cve-apache-2021-41773.html?utm_source=rss&utm_medium=rss&utm_campaign=nmap-script-cve-apache-2021-41773thedpsadvisors
2021-10-09 12:10:16Security expert published NMAP script for Apache CVE-2021-41773 vulnerability: Security expert Dhiraj Mishra publis… https://t.co/3Nn55g89UA https://twitter.com/i/web/status/1446809553195057157shah_sheikh
2021-10-09 12:10:15Security expert published NMAP script for Apache CVE-2021-41773 vulnerability https://t.co/6921DTlQCZ http://dlvr.it/S9CdMCAcooEdi
2021-10-09 12:10:09Security expert published NMAP script for Apache CVE-2021-41773 vulnerability https://t.co/8kAOh2faot #BreakingNews #Hacking http://dlvr.it/S9CdRXiSecurity
2021-10-09 12:10:08Security expert published NMAP script for Apache CVE-2021-41773 vulnerability https://t.co/FoD9xhwmwg https://isecurityfeed.wordpress.com/2021/10/09/security-expert-published-nmap-script-for-apache-cve-2021-41773-vulnerability/iSecurity
2021-10-09 12:10:04The CVE-2021-41773 fix in #Apache #HTTP #Server 2.4.50 was deemed to be inadequate. To map #URLs to files outside o… https://t.co/5M8zOe7PSt https://twitter.com/i/web/status/1446809900097626113Mawg0ud
2021-10-09 12:00:05@eng_bunawaf يوجد تحديثين مختلفة يمكنك الاطلاع ⤵️👍 CVE-2021-41773 https://t.co/HoTpRE9axW CVE-2021-42013 https://t.co/zIolLpZrgk https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41773 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42013hmoud1996
2021-10-09 11:40:10On Oct 4, 2021, #Apache announced fixes for a few #vulnerabilities, including a #zeroday flaw (CVE-2021-41773). It'… https://t.co/4Y6FWWXN2C https://twitter.com/i/web/status/1446800188790779905CswWorks
2021-10-09 10:30:07Fast python tool to test apache path traversal CVE-2021-41773 in a List of url ✅ #apache #coding #dev #developer… https://t.co/Dl0qa2oZYw https://twitter.com/i/web/status/1446784549191618560Python_News
2021-10-09 10:10:07Metasploit-Framework modules (scanner and exploit) for the CVE-2021-41773 (Path Traversal in Apache 2.4.49)… https://t.co/JxNSmQdBsD https://twitter.com/i/web/status/1446779275877785602ptracesecurity
2021-10-09 09:20:10This many #Apache 2.4.49/2.4.50: 350,000+ #CVE-2021-41773 #CVE-2021-42013 https://t.co/hBHz6vBmUvonyphe
2021-10-09 08:40:13Helping Apache Servers stay safe from zero-day path traversal attacks (CVE-2021-41773) https://t.co/o0UVG7Z8lX… https://t.co/z0lRnjA9Kb https://blog.cloudflare.com/helping-apache-servers-stay-safe-from-zero-day-path-traversal-attacks/ https://twitter.com/i/web/status/1446755645131272194SSuiteSoftware
2021-10-09 07:20:18⚠️ If you just upgraded to #Apache 2.4.50 to avoid CVE-2021-41773, we have some bad news for you... you need to upg… https://t.co/hw4YeIlWM3 https://twitter.com/i/web/status/1446737172279828481PCDUE
2021-10-09 07:20:13Per the announcement: "...the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient. An attacker co… https://t.co/3MsZWRzuVm https://twitter.com/i/web/status/1446737173600952329PCDUE
2021-10-09 07:20:08💡 For more information about CVE-2021-41773, take a look at our blog. https://t.co/j3u0VKH86w https://blog.malwarebytes.com/exploits-and-vulnerabilities/2021/10/apache-http/PCDUE
2021-10-09 07:00:23CVE-2021-41773: Path traversal and file disclosure vulnerability in Apache HTTP Server 2.4.49… https://t.co/mjhf3cXj6P https://twitter.com/i/web/status/1446729648029712386wilderko
2021-10-09 05:30:09CVE-2021-41773 #Apache 2.4.49 RCE curl 'http://127.0.0.1/cgi-bin/.%%32%65/.%%32%65/.%%32%65/.%%32%65/.%%32%65/bin/… https://t.co/lT5uTERUgJ https://twitter.com/i/web/status/1446709146791800836pwnwikiorg
2021-10-09 05:22:29#أمن_المعلومات #برمجة Apache HTTP Server 2.4.49 and 50 - Path Traversal CVE-2021-41773 /.%2e CVE-2021-42013 /.%%3… https://t.co/ItPTaVVFJf https://twitter.com/i/web/status/1446706565642432512infosec_90
2021-10-09 04:11:17NowBrowsing: "更新:Apache HTTP Server の脆弱性対策について(CVE-2021-41773, CVE-2021-42013):IPA 独立行政法人 情報処理推進機構" https://t.co/Ushiy2kObU https://www.ipa.go.jp/security/ciadr/vul/alert20211006.htmlyoshiteru
2021-10-09 03:30:23Apache vừa phát hành các bản vá cho hai lỗ hổng đang bị tích cực khai thác. Trong đó lỗ hổng CVE-2021-41773 được đá… https://t.co/IZvU9key5O https://twitter.com/i/web/status/1446679048021708803WhiteHatvn
2021-10-09 01:24:35更新:Apache HTTP Server の脆弱性対策について(CVE-2021-41773, CVE-2021-42013) - 独立行政法人情報処理推進機構(IPA) https://t.co/jD1s3yoaUa https://www.ipa.go.jp/security/ciadr/vul/alert20211006.htmlkawn2020
2021-10-09 00:51:04add. Apache 2.4.49 CVE-2021-41773 and Apache 2.4.50 CVE-2021-42013 – SCANNER/TRAVERSAL/RCE by mekhalleh · Pull Requ… https://t.co/WaA8JZcBUR https://twitter.com/i/web/status/1446638505837408265d34dr4bbit
2021-10-09 00:31:00Apache httpd 2.4.49 および 2.4.50 を利用している方は至急 2.4.51 にアップデートしましょう!(2.4.50のCVE-2021-41773の対応は不完全でした)  すでにパストラバーサルの脆弱性(… https://t.co/fmnvRkRafC https://twitter.com/i/web/status/1446631730308259841sizaki30
2021-10-08 23:21:48Active #Exploits Against #Apache CVE-2021-41773 https://t.co/WXLrHMpjQK https://noc.org/2021/10/08/active-exploits-against-cve-2021-41773-apache-web-server-exploit/CKsTechNews
2021-10-08 22:42:02PSA: Active Exploits against CVE-2021-41773 (Apache Web Server Exploit) - what we're seeing and what they are doing… https://t.co/7WizWxCTfc https://twitter.com/i/web/status/1446605239113633802noc_org
2021-10-08 22:41:36Here is what we're seeing in relation to CVE-2021-41773... building technologies that make a difference.. boom! Ex… https://t.co/Iv6QVI4klt https://twitter.com/i/web/status/1446605547588005890perezbox
2021-10-08 22:40:28More probes coming in for CVE-2021-41773. https://t.co/R5MkHP8lIq_larry0
2021-10-08 22:12:26Path Traversal and Remote Code Execution in Apache HTTP Server 2.4.51 (incomplete fix of #CVE-2021-41773) https://t.co/zH1lTGhzId https://httpd.apache.org/security/vulnerabilities_24.html?incompleteWilfridBlanc
2021-10-08 21:20:48Been running a honeypot vulnerable to CVE-2021-41773 #Apache code execution for most of the day. Very disappointed… https://t.co/58KnW3UBkq https://twitter.com/i/web/status/1446584861658161154StevenErwin
2021-10-08 21:00:36Possibly used by threat actors after exploiting CVE-2021-41773 https://t.co/tLPLb9jqw5 https://twitter.com/SecShoggoth/status/1446282156897091590NinjaOperator
2021-10-08 20:12:46List of #IOC used on CVE-2021-41773 #Apache collected from the #honeypot of Tyler Hudak https://t.co/vEvOpUM7JL https://t.co/CrIKIsmkBm https://twitter.com/SecShoggoth/status/1446277264447053824?t=c-0hRH8jPe16FParFGgF5w&s=19 https://twitter.com/SecShoggoth/status/1446277264447053824SalahZRG
2021-10-08 20:00:22With the CVE-2021-41773 vulnerability in #Apache being exploited in the wild, we encourage customers to immediately… https://t.co/7w51fiZUcA https://twitter.com/i/web/status/1446566064444280841MSThreatProtect
2021-10-08 19:41:05あんまりセキュリティ界隈の空気感がわからないんだけど、CVE-2021-41773 (Apache httpd 2.4.49) の脆弱性は単にドキュメントルート外のファイルを読めるだけでなく、リモートコード実行の攻撃が成立しうるって情報は意図的に伏せられてたんですかね。okayu
2021-10-08 19:31:32CVE-2021-41773, CVE-2021-42013 https://t.co/UMjkLkPeM1 https://www.jpcert.or.jp/at/2021/at210043.htmlyumetov
2021-10-08 19:31:26At least 100k hosts affected by Apache CVE-2021-41773. Not speaking about apache server without version disclosed.… https://t.co/SHGt5kjclh https://twitter.com/i/web/status/1446556306136043541nx1b3
2021-10-08 19:00:47Cryptomining botnet use Kinsing Malware and exploit CVE-2021-41773 https://t.co/FmzaHN0liM https://t.co/vEik1gXo7Z https://www.akamai.com/blog/security/Kinsing-evolves-adds-windows-to-attack-list https://twitter.com/SecShoggoth/status/1446277264447053824perfect4sec
2021-10-08 18:12:09A new urgent Apache patch update has been released for the actively exploited Path Traversal issue (CVE-2021-41773)… https://t.co/oIcGEVVhqd https://twitter.com/i/web/status/1446537133108441090Swati_THN
2021-10-08 17:52:25A zero-day security bug (CVE-2021-41773) in the Apache HTTP Server is being actively exploited. Apache recommends… https://t.co/5dyuIBl9kU https://twitter.com/i/web/status/1446532104167198722ISC2
2021-10-08 16:52:53Just a friendly reminder : CVE-2021-41773 ( #apache path traversal ). Other Apache modules could be exploited and… https://t.co/hJLrGyJws4 https://twitter.com/i/web/status/1446515985482141705leak_ix
2021-10-08 16:40:25RCE exploit both for Apache 2.4.49 (CVE-2021-41773) and 2.4.50 (CVE-2021-42013). Have fun 😎 and secure your work en… https://t.co/awpd92Fc8L https://twitter.com/i/web/status/1446514818891096080osamah_Alshaya
2021-10-08 16:10:50Path traversal and file disclosure #vulnerability in Apache HTTP Server 2.4.49 (CVE-2021-41773)… https://t.co/MUTtN9IeAZ https://twitter.com/i/web/status/1446506712807129094NcuIsao
2021-10-08 16:10:25Mitigating CVE-2021-41773: Apache HTTP Server Path Traversal https://t.co/Of3LNGX6mE #cybersecurity #vulnerability https://t.co/c73fW9c2Hb https://www.akamai.com/blog/news/how-akamai-helps-you-protect-against-0-daysNcuIsao
2021-10-08 15:13:43⚠️ If you just upgraded to #Apache 2.4.50 to avoid CVE-2021-41773, we have some bad news for you... you need to upg… https://t.co/5yOHE1V4Ex https://twitter.com/i/web/status/1446491082561183752Malwarebytes
2021-10-08 15:12:51Per the announcement: "...the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient. An attacker co… https://t.co/ILoS8St7E7 https://twitter.com/i/web/status/1446491506609557505Malwarebytes
2021-10-08 15:12:22💡 For more information about CVE-2021-41773, take a look at our blog. https://t.co/9oqd3FhmFH https://blog.malwarebytes.com/exploits-and-vulnerabilities/2021/10/apache-http/Malwarebytes
2021-10-08 15:00:30Alert ⚠️🚨 Hello All, Not sure if you've patched Apache to 2.4.50 for CVE-2021-41773. You should Patch again to 2… https://t.co/7KipNjqRUd https://twitter.com/i/web/status/1446490196615127044devops_tech
2021-10-08 14:40:48@enoclue Ubuntu claims they are not vulnerable to CVE-2021-41773 here: https://t.co/rRVGQCsAXQ https://ubuntu.com/security/CVE-2021-42013sjmsteffann
2021-10-08 14:13:02#earmas RT SeguInfo: OJO: la actualización de seguridad Apache 2.4.50 NO soluciona la vulnerabilidad CVE-2021-41773… https://t.co/T39QYnF5c8 https://twitter.com/i/web/status/1446476041648738306ApostolWario
2021-10-08 14:00:26🚨اذا كنت تستخدم Apache HTTP Server قم بتحديثه واغلاق الثغرات CVE-2021-41773 & CVE-2021-42013. حيث يقوم المهاجمين ب… https://t.co/QZwNvuJrp0 https://twitter.com/i/web/status/1446474781642141699MAlajab
2021-10-08 13:51:27Today I learnt to exploit CVE-2021-41773😈 through @PentesterLab 's exercise😅computerauditor
2021-10-08 13:51:18Apache HTTP Server CVE-2021-41773 Exploited in the Wild https://t.co/bEEgTnr0tF http://disq.us/t/41qx8oxdesaster98
2021-10-08 13:20:35⚠️ Ojo, nueva actualización urgente para Apache!! Se detectó que la corrección para el CVE-2021-41773 recientement… https://t.co/Jku9nJPGZz https://twitter.com/i/web/status/1446461636143878168jpcarsi
2021-10-08 13:20:14OJO: la actualización de seguridad Apache 2.4.50 NO soluciona la vulnerabilidad CVE-2021-41773 que esta siendo expl… https://t.co/AS95FGmtlx https://twitter.com/i/web/status/1446464132362932234SeguInfo
2021-10-08 12:53:30CVE-2021-41773: Path Traversal Zero-Day in Apache HTTP Server Exploited - Blog | Tenable® https://t.co/taQIBniAKs https://fr.tenable.com/blog/cve-2021-41773-path-traversal-zero-day-in-apache-http-server-exploited?tns_redirect=truePVynckier
2021-10-08 12:51:32"It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient. An attacker could use… https://t.co/c2eNGPGGSt https://twitter.com/i/web/status/1446456934098509828circl_lu
2021-10-08 12:43:25CVE-2021-41773 free lab: https://t.co/UrpVxBcfLN And a simple exploit for arbitrary file read/RCE here:… https://t.co/IJGCpUvmAp https://github.com/htrgouvea/lab-cve-2021-41773 https://twitter.com/i/web/status/1446453380352708640htrgouvea
2021-10-08 12:12:54はてなブログに投稿しました。#ハニポで夜更かし CVE-2021-41773を初めて観測 2021/10/07 ハニーポット(仮) 観測記録 - コンニチハレバレトシタアオゾラ https://t.co/Qiym1rPlik https://oubonarumamay.hatenablog.com/entry/2021/10/08/210000oubon21120991
2021-10-08 12:02:59A new urgent Apache patch update has been released for the actively exploited Path Traversal issue (CVE-2021-41773)… https://t.co/D7VYtpr6TM https://twitter.com/i/web/status/1446443559368933378AlirezaGhahrood
2021-10-08 11:52:50...la CVE-2021-41773. Se preconizează că procesul va accelera, ceea ce ar putea duce cât de curând la exploatare.… https://t.co/J0ZLtmGaui https://twitter.com/i/web/status/1446440247978565632DNSC_RO
2021-10-08 11:51:23Helping Apache Servers stay safe from zero-day path traversal attacks (CVE-2021-41773) https://t.co/0U872fMBUt https://blog.cloudflare.com/helping-apache-servers-stay-safe-from-zero-day-path-traversal-attacks/lowk3y
2021-10-08 11:51:06Could someone explain to me why CVE-2021-41773 is an odd bug to see in 2021? Was there a year we fixed all complex logic errors in C?defparam
2021-10-08 11:50:18مهم ⚠️ 🚨 Active scanning of #Apache HTTP Server CVE-2021-41773 & CVE-2021-42013 is ongoing and expected to accelera… https://t.co/gSgjGNl83D https://twitter.com/i/web/status/1446442231750184987cybersec2030
2021-10-08 11:40:43#QuickScan: Zero-day #vulnerability (CVE-2021-41773) in #Apache HTTP Server 2.4.49 is being actively exploited in w… https://t.co/jD1EsU7XEr https://twitter.com/i/web/status/1446438979063226368niiconsulting
2021-10-08 11:40:25確かにCVE-2021-41773をバイパスして攻撃できるわ。 さすが。Niny30798566
2021-10-08 11:00:41Kommer ni ihåg CVE-2021-41773? Läser en artikel från Cloudflare: https://t.co/TDvOchdHGZ Det gick ganska snabbt a… https://t.co/BsFRhIJ5vr https://blog.cloudflare.com/helping-apache-servers-stay-safe-from-zero-day-path-traversal-attacks/ https://twitter.com/i/web/status/1446428225643728899cstromblad
2021-10-08 10:50:20CVE-2021-41773 esta siendo una pesadilla.AlexAmoSfC
2021-10-08 10:42:06CVE-2021-41773: Path Traversal Zero-Day in Apache HTTP Server Exploited https://t.co/hbWTGLHPjt http://ow.ly/ihZa10306RsArt_Capella
2021-10-08 10:41:50Helping Apache Servers stay safe from zero-day path traversal attacks (CVE-2021-41773). https://t.co/IAQJFg7s0V https://cfl.re/3mt6IikCloudflare
2021-10-08 10:41:44Helping Apache Servers stay safe from zero-day path traversal attacks (CVE-2021-41773) https://t.co/MTHJSLqETA https://gixtools.net/2021/10/helping-apache-servers-stay-safe-from-zero-day-path-traversal-attacks-cve-2021-41773/gixtools
2021-10-08 10:41:38[Cloudflare] Helping Apache Servers stay safe from zero-day path traversal attacks (CVE-2021-41773) https://t.co/vwmpeGvkte https://ift.tt/3AntLA3pshishkanov
2021-10-08 10:41:33Apache HTTP Zero-day CVE-2021-41773 fix Bypassed With CVE-2021-42013 https://t.co/O3qINzh9Q9 #Apache #security #bugbounty #zeroday https://www.cyberkendra.com/2021/10/apache-http-zero-day-cve-2021-41773-fix.htmlcyberkendra
2021-10-08 10:41:27#Apache issues an emergency update to their previous fix for the actively exploited #CVE-2021-41773 #vulnerability… https://t.co/wyZ1HKvEUM https://twitter.com/i/web/status/1446425450113388582securestep9
2021-10-08 10:38:02Sitzt ihr auf eigenen Apache-Servern? Kritische Schwachstelle CVE-2021-41773: Updated eure Kisten! Jetze! #Linux #ApacheBeuteBadener
2021-10-08 10:23:26@CFCSsitcen Den nye RCE er CVE-2021-42013 (incomplete fix af CVE-2021-41773) https://t.co/6A774lFEMS - værd at nævne. https://seclists.org/oss-sec/2021/q4/17emilstahl
2021-10-08 10:14:56A new urgent Apache patch update has been released for the actively exploited Path Traversal issue (CVE-2021-41773)… https://t.co/9zoRrBMZjx https://twitter.com/i/web/status/1446416336842903555security_wang
2021-10-08 10:12:33Get 🌟 #CVE CVE-2021-41773 Apache Path Traversal to RCE https://t.co/CLKVnyBJDDzhzyker
2021-10-08 10:12:16CFCS Sitcen er blevet bekendt med en sårbarhed i Apache HTTP Server. Det drejer sig om CVE-2021-41773, der kan føre… https://t.co/eAyvcu4U1Y https://twitter.com/i/web/status/1446417001082200066CFCSsitcen
2021-10-08 09:51:59Papildināts drošības ielāps ievainojamības CVE-2021-41773 novēršanai, aicinām atjaunināt Apache serverus uz 2.4.51… https://t.co/NMaOgUxu5Z https://twitter.com/i/web/status/1446411645996216320certlv
2021-10-08 09:20:36CVE-2021-41773 #exploited #inthewild #apache2 [Fri Oct 08 09:13:09.327319 2021] [client 45.146.164.110:58458] AH0… https://t.co/ceremfCAsT https://twitter.com/i/web/status/1446404262012018708michele_pinassi
2021-10-08 09:02:25Great Tool 😎🤘 Good luck #bro #CVE-2021-41773 #Apache_path_traversal https://t.co/1D9d10mZFe https://twitter.com/ZahirTariq3/status/14463871560800256970x2nac0da
2021-10-08 08:41:45CVE-2021-41773: #Apache path traversal stats: around 100k affected servers online world wide. if you want the list… https://t.co/JiCvnh7dTe https://twitter.com/i/web/status/1446393617942208519xxByte
2021-10-08 08:31:22PoC(CVE-2021-42013)と動画を追加 Apache HTTP Serverの脆弱性情報(Critical: CVE-2021-42013, Important: CVE-2021-41773, Moderate:… https://t.co/Bh604HuZqc https://twitter.com/i/web/status/1446391259363307526omokazuki
2021-10-08 08:31:17Reproducing CVE-2021-41773 (Apache 2.4.49 and 2.4.50) with Docker https://t.co/YZCMgKwBOf https://t.co/wzPT21VqTf https://gist.github.com/christophetd/cf214c3b23b969b6629ad2570d884299christophetd
2021-10-08 08:11:06A new urgent Apache patch update has been released for the actively exploited Path Traversal issue (CVE-2021-41773)… https://t.co/91D4Gh80SE https://twitter.com/i/web/status/1446386137019396110unix_root
2021-10-08 08:10:13CVE-2021-41773 apache path traversal I wrote a python tool to detect the bug with fast threading and 0 fal positiv… https://t.co/z0hmL1XEA9 https://twitter.com/i/web/status/1446387156080025697ZahirTariq3
2021-10-08 07:50:59Regarding Apache patch to 2.4.50 for CVE-2021-41773, it appears that the fix was insufficient. If you're concerned,… https://t.co/GXmDCQciZa https://twitter.com/i/web/status/1446382243577016320CsirtPost
2021-10-08 07:35:55Hey let's try to fix CVE-2021-41773 Apache HTTP Server 2.4.49 path traversal... and have another path traversal wit… https://t.co/ldiBxwXQpR https://twitter.com/i/web/status/1446375543495143453_superhero1
2021-10-08 07:31:52Apacheのど派手な脆弱性2連発(CVE-2021-41773,CVE-2021-42013)でしたが、幸いScutumではどちらもゼロデイ防御可能なものでした。2つめはけっこう止められなかったWAFもあるんじゃないかな? https://t.co/QCdqpfwoIL https://twitter.com/kinyuka/status/1446376229947408386kinyuka
2021-10-08 07:27:03CVE-2021-41773 Исправлений в Apache HTTP Server 2.4.50 для CVE-2021-41773 оказалось недостаточно. При кастомизации… https://t.co/zOzDJQ5V6T https://twitter.com/i/web/status/1446372454792900635gebutcher
2021-10-08 07:24:52#Apache: nuova versione di HTTP Server sana la vulnerabilità CVE-2021-41773, non correttamente risolta tramite la v… https://t.co/uDT9Pcg8YU https://twitter.com/i/web/status/1446372944192679950csirt_it
2021-10-08 07:22:13Hey let's fix CVE-2021-41773 Apache HTTP Server 2.4.49 Fix path traversal... NOT... and get CVE-2021-42013 up to 2… https://t.co/VcV0ktO0c6 https://twitter.com/i/web/status/1446373888213069853_superhero1
2021-10-08 07:21:55更新:Apache HTTP Server の脆弱性対策について(CVE-2021-41773, CVE-2021-42013):IPA 独立行政法人 情報処理推進機構 https://t.co/OzoEVvwRkm https://www.ipa.go.jp/security/ciadr/vul/alert20211006.htmlohhara_shiojiri
2021-10-08 07:06:58Exploiting #RCE exploit for #Apache 2.4.49 (#CVE-2021-41773) and 2.4.50 (CVE-2021-42013) in windows machine.… https://t.co/VGRx1bVyie https://twitter.com/i/web/status/1446367576158842881gweeperx
2021-10-08 07:04:41#Apache has released Apache #HTTP Server 2.4.51 to address vulnerabilities (CVE-2021-41773, CVE-2021-42013) in Apac… https://t.co/kGQPGH7xqC https://twitter.com/i/web/status/1446367830442717221nerccu
2021-10-08 06:54:04“更新:Apache HTTP Server の脆弱性対策について(CVE-2021-41773, CVE-2021-42013):IPA 独立行政法人 情報処理推進機構” (1 user) https://t.co/ed3LDI1ATA https://htn.to/4967on9TX2RyoTa63292153
2021-10-08 06:51:32RCE exploit both for Apache 2.4.49 (CVE-2021-41773) and 2.4.50 (CVE-2021-42013): curl 'https://t.co/ZW4ay1YXtA' --d… https://t.co/bKMOoY3OcE http://host.com/cgi-bin/.%%32%65/.%%32%65/.%%32%65/.%%32%65/.%%32%65/bin/sh https://twitter.com/i/web/status/14463664777711779850xhunster
2021-10-08 06:42:05yet another test for CVE-2021-41773, Apache HTTP Server 2.4.49 RCE: ``` host={YOUR HOST HERE}; curl --silent --pat… https://t.co/SLoBuGhZ83 https://twitter.com/i/web/status/1446364504833601546xxByte
2021-10-08 06:41:0910/6にApache HTTP Server 2.4.49に脆弱性が発見されました。こちらには"CVE-2021-41773"という名前が付けられ、修正した2.4.50が公開されましが、2.4.50の修正は不十分で更なる脆弱性"… https://t.co/nqHzr33o1r https://twitter.com/i/web/status/1446364676237848580IIJ_doumae
2021-10-08 06:35:58apache2のログを見てみたら%2Eがあちこちに。 これがCVE-2021-41773なのかなぁ。elf_deedlit
2021-10-08 06:34:33Patch for CVE-2021-41773 introduces RCE. Patch now for CVE-2021-42013. A patchy server indeed.tongson
2021-10-08 06:22:48Hosts: 33K IPs: 83K CVE-2021-41773 Path Traversal vulnerability in Apache 2.4.49 statistics POC: <target>/cgi-bin… https://t.co/H3JU8poScS https://twitter.com/i/web/status/1446357823114256390ManiarViral
2021-10-08 06:03:58See the patch on the patch again:incomplete fix of CVE-2021-41773 --> CVE-2021-42013 https://t.co/DXriwrnvay So Apache 2.4.50 also fell https://httpd.apache.org/security/vulnerabilities_24.html80vul
2021-10-08 06:03:24CVE-2021-41773 playground https://t.co/TnszVgaBkA #Pentesting #CVE #CyberSecurity #Infosec https://t.co/Lo7rGMg9gN https://github.com/blasty/CVE-2021-41773ptracesecurity
2021-10-08 05:53:18CVE-2021-42013 & CVE-2021-41773 Apache HTTPd  Path Traversal and Remote Code Execution #Apache #vulnerability https://t.co/v7eurGOex00xhunster
2021-10-08 05:32:07続いてOSS関連ニュースのトピック。Apache HTTP Serverの脆弱性対策について(CVE-2021-41773)が話題に。miraclelinux
2021-10-08 05:31:22MASS CVE-2021-41773 ✅ #coding #dev #developer #programmer #programming #python #web #webdev https://t.co/HA142jI8TL https://pythonawesome.com/mass-cve-2021-41773/Python_News
2021-10-08 05:31:17A new urgent Apache patch update has been released for the actively exploited Path Traversal issue (CVE-2021-41773)… https://t.co/S7Wv2lx8X5 https://twitter.com/i/web/status/1446345502535135260YourAnonRiots
2021-10-08 05:01:42A new urgent Apache patch update has been released for the actively exploited Path Traversal issue (CVE-2021-41773)… https://t.co/0ZxCnAs1xd https://twitter.com/i/web/status/1446338109294084100TheHackersNews
2021-10-08 05:00:29"A new urgent Apache patch update has been released for the actively exploited Path Traversal issue (CVE-2021-41773… https://t.co/2trcoWZ4WB https://twitter.com/i/web/status/1446339037204205596trip_elix
2021-10-08 04:22:03Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 最終更新: 2021-10-08 https://t.co/rEe0E39tWU "本脆弱性を修正するバージョン2.4… https://t.co/8lmzEGFrIT https://www.jpcert.or.jp/at/2021/at210043.html https://twitter.com/i/web/status/1446328666959482882catnap707
2021-10-08 04:13:45Additional fixes to Apache HTTP Server for CVE-2021-41773, which is tracked as CVE-2021-42013 Bulletin:… https://t.co/AQSAIZwncj https://twitter.com/i/web/status/1446326504866992131AusCERT
2021-10-08 04:13:07For everyone who is having a hard time reproducing Apache Web Server CVE-2021-41773 locally, here is a one liner to… https://t.co/PaKmjy1zBA https://twitter.com/i/web/status/1446326581438337051infinityABCDE
2021-10-08 04:10:51CVE-2021-41773 POC 🔥👇 ✅ One Liner : cat targets.txt | while read host do ; do curl --silent --path-as-is --insec… https://t.co/zEY0Qiu3cb https://twitter.com/i/web/status/1446326941708169216infinityABCDE
2021-10-08 04:05:16CVE-2021-42013 & CVE-2021-41773 Apache HTTPd  Path Traversal and Remote Code Execution https://t.co/kKhaIBSzppchybeta
2021-10-08 03:53:57更新:Apache HTTP Server の脆弱性対策について(CVE-2021-41773):IPA 独立行政法人 情報処理推進機構 https://t.co/1XFU8KXcSf https://www.ipa.go.jp/security/ciadr/vul/alert20211006.htmlyuzu_441
2021-10-08 03:44:31「vulnerabilities (CVE-2021-41773, CVE-2021-42013) in Apache HTTP Server 2.4.49 and 2.4.50」→Apache Releases HTTP Ser… https://t.co/gOsH1m1B3G https://twitter.com/i/web/status/1446317057830580229k1rou
2021-10-08 03:43:39RCE exploit both for Apache 2.4.49 (CVE-2021-41773) and 2.4.50 (CVE-2021-42013): POC... We got a Reverse Shell! https://t.co/rakLyIz62v https://youtu.be/WSVcuV2Wc58CCNADailyTIPS
2021-10-08 03:41:20.@evildaemond and I unpacking the Apache LPT is this week’s @bugcrowd Security Flash: Apache CVE-2021-41773 https://t.co/Et0Hwr0hKv https://m.cje.io/3lkjdx9caseyjohnellis
2021-10-08 02:56:22Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起を更新。脆弱性の修正が不十分としてバージョン2.4.51が公開されました。2.4.49および2.4.50を使用している場… https://t.co/ns1BNminlN https://twitter.com/i/web/status/1446305219499859974jpcert
2021-10-08 02:53:08Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 https://t.co/K7K462Pvdy https://www.jpcert.or.jp/at/2021/at210043.htmlohhara_shiojiri
2021-10-08 01:50:34New post: "Path Traversal and Remote Code Execution in Apache HTTP Server 2.4.51 (incomplete fix of CVE-2021-41773)" https://t.co/bkjKoxi5T6 https://ift.tt/3AgMOMoMyinfosecfeed
2021-10-08 01:41:35「CVE-2021-41773へのapache 2.4.50での対応が不十分だったから2.4.51だしたよ」- お前らなぁ感。まぁApache財団だからしょうがないんだけど。 https://t.co/5NcgStDfTO https://downloads.apache.org/httpd/CHANGES_2.4.51s_miyatani
2021-10-08 01:40:29“Vulnerabilities (CVE-2021-41773) & CVE-2021-42013) have been identified in Apache HTTP Server, one of the most com… https://t.co/aNcL1LKwkb https://twitter.com/i/web/status/1446288933680291840christinayiotis
2021-10-08 01:02:38باورم نمیشه این اشکال عجیب در سرویس آپاچی CVE-2021-41773 که کشف شد. بتوان به راحتی با آن فایلهای باینزی را در سروری… https://t.co/mphej0Q2QQ https://twitter.com/i/web/status/1446276749378080774ahmadbayatiii
2021-10-08 01:02:27#Nuclei command for CVE-2021-41773 nuclei -t cves/2021/CVE-2021-41773.yaml -u http://127.0.0.1 -debug-respXam_3xPloiTeR
2021-10-08 01:02:10Set up a honeypot last night that was vulnerable to CVE-2021-41773 #Apache code execution. Just got compromised. Th… https://t.co/zJPwOH28Rh https://twitter.com/i/web/status/1446277264447053824SecShoggoth
2021-10-08 01:01:22Path Traversal and Remote Code Execution in Apache HTTP Server 2.4.51 (incomplete fix of CVE-2021-41773) https://t.co/QyJcW4WQyi https://httpd.apache.org/security/vulnerabilities_24.html?incomplete_r_netsec
2021-10-08 01:00:08Path Traversal and Remote Code Execution in Apache HTTP Server 2.4.51 (incomplete fix of CVE-2021-41773) via /r/net… https://t.co/BmzUEkgvCb https://twitter.com/i/web/status/1446279163338493953CybrXx0
2021-10-08 00:51:27Apache HTTP Server CVE-2021-41773の脆弱性への修正が不完全だったため、2.4.51で再度修正が行われ、CVE-2021-42013として公開されています。 リモートコード実行に繋がる恐れもあります… https://t.co/2lcEjvrkr9 https://twitter.com/i/web/status/1446274748967649280yamory_sec
2021-10-08 00:51:22خبرت خرابتر کرد جراحت جدايي چو خيال آب روشن که به تشنگان نمايي :)) Bug CVE-2021-41773 Apache HTTP Server Path Tra… https://t.co/LnGqIP7U67 https://twitter.com/i/web/status/1446274875073646599ahmadbayatiii
2021-10-08 00:10:50New vulnerability that allows Remote Code Execution (CVE-2021-41773, CVE-2021-42013) in Apache HTTP Server 2.4.49 a… https://t.co/nBlV6HptRe https://twitter.com/i/web/status/1446265127012012034RkoAurelio
2021-10-07 23:20:33RCE exploit both for Apache 2.4.49 (CVE-2021-41773) and 2.4.50 (CVE-2021-42013): root@CT406:~# curl 'http://192.168… https://t.co/QwzEfT9xgj https://twitter.com/i/web/status/1446252280597078024roman_soft
2021-10-07 23:11:08Apache HTTP Server vulnerability (CVE-2021-42013) due to inadequacy fix for (CVE-2021-41773) - allows remote unauth… https://t.co/rL66mK7E6p https://twitter.com/i/web/status/1446249478768500742vulnhero
2021-10-07 23:00:48CVE-2021-41773の追加修正 https://t.co/BTKHO2vv7F https://nvd.nist.gov/vuln/detail/CVE-2021-42013kawada_syogo225
2021-10-07 23:00:44Apache 2.4.49/2.4.50 are vulnerable with this payload :) lol CVE-2021-41773 #bugbountytips https://t.co/HZZpfcq026Mekhalleh
2021-10-07 22:40:17ワイのEKSクラスターにCVE-2021-41773の攻撃があって恐ろしくなった https://t.co/tFPWKs9tJ1 https://www.jpcert.or.jp/at/2021/at210043.htmlstatic_unnko
2021-10-07 22:30:03CVE-2021-42013 - Apache 2.4.49/2.4.50 - Path Traversal by nvn1729 "It was found that the fix for CVE-2021-41773 in… https://t.co/zw9JQaDl55 https://twitter.com/i/web/status/1446241353399037985pdnuclei
2021-10-07 22:08:00What is the recent CVE-2021-41773 #vulnerability, and how do you get it fixed? Vulcan Cyber’s Dor Dali reveals in n… https://t.co/0usWOZGTRY https://twitter.com/i/web/status/1446169553000701957VulcanCyber
2021-10-07 21:40:14Apache living up to its patchy name this week 🙃 2.4.50 didn't fully fix CVE-2021-41773; go get 2.4.51… https://t.co/DUyHGuZq7U https://twitter.com/i/web/status/1446226613159538688parseword
2021-10-07 21:30:08New Blog from the @GreyNoiseIO research team on Apache CVE-2021-41773 TL;DR: We started seeing exploitation/probes… https://t.co/58Kcgx1wwu https://twitter.com/i/web/status/1446225245132791811Andrew___Morris
2021-10-07 21:20:25Fix for CVE-2021-41773 is incomplete Path traversal vulnerability still exists and is actively exploited in the wi… https://t.co/PhOjHhRpDJ https://twitter.com/i/web/status/1446222741770752006vulmoncom
2021-10-07 21:10:15修正が不十分の為2.4.51がリリース Apache HTTP Serverの脆弱性情報(Critical: CVE-2021-42013, Important: CVE-2021-41773, Moderate: CVE-20… https://t.co/2zPk2B9pcx https://twitter.com/i/web/status/1446220323402104843omokazuki
2021-10-07 21:10:11GreyNoise is observing vuln checking and exploitation of Apache CVE-2021-41773 at internet-scale from several hosts… https://t.co/4N10QikH1N https://twitter.com/i/web/status/1446220748574625795GreyNoiseIO
2021-10-07 21:00:19Apatche again: new path traversal bug in Apache after incomplete patch for the actively exploited CVE-2021-41773 Ne… https://t.co/x9PiT22caU https://twitter.com/i/web/status/1446216824186605568Ionut_Ilascu
2021-10-07 20:20:27🚨 Active scanning of Apache HTTP Server CVE-2021-41773 & CVE-2021-42013 is ongoing and expected to accelerate, like… https://t.co/iSqw7BTa0y https://twitter.com/i/web/status/1446208533356236805USCERT_gov
2021-10-07 19:40:08Apache HTTP Server CVE-2021-41773 Exploited in the Wild https://t.co/7oIFPltgAy https://www.rapid7.com/blog/post/2021/10/06/apache-http-server-cve-2021-41773-exploited-in-the-wild/marcobravoram
2021-10-07 19:20:14CVE-2021-42013 It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient. An atta… https://t.co/sX7ppWJQCl https://twitter.com/i/web/status/1446192404923572226VulmonFeeds
2021-10-07 19:10:28Busqueda de vulnerabilidades CVE-2021-41773 en shodan #cve #script #shodan https://t.co/vEu6x4bw4etpx_mx
2021-10-07 19:00:09Busqueda de vulnerabilidades CVE-2021-41773 en shadon #cve #script https://t.co/uWbuHv2G6Mtpx_mx
2021-10-07 18:30:13CVE-2021-42013 - incomplete fix of CVE-2021-41773. https://t.co/rQxttqD1WLmkviitanen
2021-10-07 18:20:29Been getting a few questions, so he is our analysis of CVE-2021-41773: https://t.co/tSNowDtkn5 https://www.randori.com/blog/cve-2021-41773/RandoriAttack
2021-10-07 18:00:24sthen@ modified www/apache-httpd: update to Apache httpd 2.4.51, the previous fix for CVE-2021-41773 was insufficie… https://t.co/XJ0HcF4cpn https://twitter.com/i/web/status/1446172270603345922OpenBSD_ports
2021-10-07 18:00:21OPENBSD_6_9 sthen@ modified www/apache-httpd: update to Apache httpd 2.4.51, the previous fix for CVE-2021-41773 wa… https://t.co/VpoNpOCbGZ https://twitter.com/i/web/status/1446172273149296640OpenBSD_ports
2021-10-07 18:00:20OPENBSD_6_9 sthen@ modified www/apache-httpd: update to Apache httpd 2.4.51, the previous fix for CVE-2021-41773 wa… https://t.co/dBGOseTEOt https://twitter.com/i/web/status/1446172275280019456OpenBSD_stable
2021-10-07 18:00:19OPENBSD_7_0 sthen@ modified www/apache-httpd: update to Apache httpd 2.4.51, the previous fix for CVE-2021-41773 wa… https://t.co/8f4YkDsCyl https://twitter.com/i/web/status/1446172277049991200OpenBSD_ports
2021-10-07 18:00:18OPENBSD_7_0 sthen@ modified www/apache-httpd: update to Apache httpd 2.4.51, the previous fix for CVE-2021-41773 wa… https://t.co/CtDd7vrVOG https://twitter.com/i/web/status/1446172279138754561OpenBSD_stable
2021-10-07 18:00:08Apache HTTP Server の脆弱性対策について(CVE-2021-41773) https://t.co/JpImJ5QbT1 https://www.ipa.go.jp/security/ciadr/vul/alert20211006.htmlex_SOUL
2021-10-07 18:00:05Actively seeing exploit attempts for CVE-2021-41773 out of .ru POST /cgi-bin/.%2e/.%2e/.%2e/.%2e/bin/sh HTTP/1.1_larry0
2021-10-07 17:50:35#Apache Software Foundation addresses CVE-2021-41773 and CVE-2021-42013 in patch in response to zero-day #vulnerability.InakMali
2021-10-07 17:40:09Another patch out for CVE-2021-41773 (bypass assigned CVE-2021-42013), be sure you've updated to Apache httpd Serve… https://t.co/sPqUbbkgba https://twitter.com/i/web/status/1446166167849156610ClaireTills
2021-10-07 17:40:04"It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient. An attacker could use… https://t.co/r6UIy0PZiW https://twitter.com/i/web/status/1446168197296627717bad_packets
2021-10-07 17:30:09CVE-2021-41773 is being exploited in the wild, and scanning is ubiquitous. ubuntu distributed 2.4.20, but debian a… https://t.co/s3LRLqJB4I https://twitter.com/i/web/status/1446163909929439232enoclue
2021-10-07 17:30:07Did you patch Apache to 2.4.50 for CVE-2021-41773? Patch again to 2.4.51. The fix in .50 was insufficient. https://t.co/yh2NHYqVoj https://httpd.apache.org/security/vulnerabilities_24.htmlcudeso
2021-10-07 17:20:26See Apache's new update, which addresses both CVE-2021-41773 and CVE-2021-42013 (the latter is new):… https://t.co/WdHGrgoF02 https://twitter.com/i/web/status/1446162615433039872USCERT_gov
2021-10-07 17:00:08We just took all the vulnerable Apaches (CVE-2021-41773) from Shodan... so... They are all now available in Hexway… https://t.co/zBf6G52wak https://twitter.com/i/web/status/1446157671019778051_hexway
2021-10-07 16:50:03.@FortiGuardLabs Threat Signal Report: Newly disclosed Apache Vulnerability (CVE-2021-41773) Exploited in the Wild… https://t.co/pnyiRygQMf https://twitter.com/i/web/status/1446155815669440520mdfaridulalam
2021-10-07 16:30:09.@FortiGuardLabs Threat Signal Report: Newly disclosed Apache Vulnerability (CVE-2021-41773) Exploited in the Wild… https://t.co/Ks1VYPM0ZA https://twitter.com/i/web/status/1446150119640948740fmachadoneto
2021-10-07 16:10:47Have you heard of CVE-2021-41773 for your #Apache #httpd #WebServer ? The mitigation is ensuring a configuration is… https://t.co/SbskRbCcqs https://twitter.com/i/web/status/1446143907117547525IOAH
2021-10-07 16:00:15CVE-2021-42013 : It was found that the fix for CVE-2021-41773 in #Apache HTTP Server 2.4.50 was insufficient. An at… https://t.co/nWsTpyIb1i https://twitter.com/i/web/status/1446141671029321732CVEreport
2021-10-07 15:50:40#FortiGuardLabs Threat Signal Report: Newly disclosed Apache Vulnerability (CVE-2021-41773) Exploited in the Wild →… https://t.co/Si0Bvie6Ae https://twitter.com/i/web/status/1446138645321224195FortiGuardLabs
2021-10-07 15:50:19CVE-2021-41773 was such a weird bug to see in 2021. I can't believe that this actually worked. On Windows stdin/std… https://t.co/EZOGbq9Tp2 https://twitter.com/i/web/status/1446140381763100672hackerfantastic
2021-10-07 15:30:14Stating the obvious here, but once this gets merged, Apache CVE-2021-41773 vuln check and exploit traffic on intern… https://t.co/7FdhfTNcoJ https://twitter.com/i/web/status/1446134322797289479Andrew___Morris
2021-10-07 15:30:08#CERT-EU issues alert for critical vulnerability #CVE-2021-41773 in #Apache HTTP Server version 2.4.49.InakMali
2021-10-07 15:12:069.0 CVE-2021-40438 SSRF for #Apache if you're using mod_proxy. With this and CVE-2021-41773 floating around, it's a… https://t.co/6nh0UJmAzO https://twitter.com/i/web/status/1446129770723479552Noah17465690
2021-10-07 14:13:42Apache HTTPd (2.4.49) that is vulnerable to CVE-2021-41773 Playground https://t.co/kXjc8PcW3N https://github.com/blasty/CVE-2021-41773sUbCo0l
2021-10-07 14:13:23CVE-2021-41773 - Apache web server Path traversal - Blueliv ⚓ https://t.co/LRIwrqAEfM ䷉ #blueliv https://www.blueliv.com/cyber-security-and-cyber-threat-intelligence-blog-blueliv/cve-2021-41773-apache-web-server-path-traversal/schestowitz
2021-10-07 14:05:34New blog post! CVE-2021-41773 made rounds through news, the blogosphere and twitterverse. We now see public POCs (… https://t.co/AEn1I8ajWT https://twitter.com/i/web/status/1446110748480917506teamcymru
2021-10-07 14:05:00❗️ #CERTWarnung️ ❗️ #Schwachstelle in Apache Webserver httpd ermöglicht auch #RCE (CVE-2021-41773). Die Schwachste… https://t.co/IgHKx1DSML https://twitter.com/i/web/status/1446111109904171010certbund
2021-10-07 14:04:08teamcymru: New blog post! CVE-2021-41773 made rounds through news, the blogosphere and twitterverse. We now see pu… https://t.co/xSUGNmtqaw https://twitter.com/i/web/status/1446111464649945092MrsYisWhy
2021-10-07 13:54:54Your organization uses Apache? You need to read this! CVE-2021-41773 warns of Path Traversal CVE-2021-41524 warns… https://t.co/RB4kFIrRpI https://twitter.com/i/web/status/1446109630120153097CyBournSecurity
2021-10-07 13:40:54#Apache Warns of Zero-Day Exploit in the Wild targeting #CVE-2021-41773 — Patch Your Web Servers Now if you run ver… https://t.co/1duNhL1RnG https://twitter.com/i/web/status/1446107125420212224certbe
2021-10-07 13:22:11更新:Apache HTTP Server の脆弱性対策について(CVE-2021-41773) https://t.co/LUQD6Nnfr8 https://www.ipa.go.jp/security/ciadr/vul/alert20211006.html__usagi_
2021-10-07 13:13:45RE: CVE-2021-41773: Path traversal and file disclosure vulnerability in Apache HTTP Server 2.4.49: Posted by Tim Wa… https://t.co/HLtTCuRVsy https://twitter.com/i/web/status/1446098370083233795oss_security
2021-10-07 13:01:08Apache HTTP Serverの脆弱性(CVE-2021-41773)のPoC https://t.co/n1KqNBuxVL @YouTubeより https://youtu.be/iDyxyIbVU94masart_3
2021-10-07 12:52:30CVE-2021-41773: Path traversal and file disclosure vulnerability in Apache HTTP Server 2.4.49… https://t.co/9YQI1WmvFg https://twitter.com/i/web/status/1446094213230305281nethemba
2021-10-07 12:30:12Why care about CVE-2021-41773 Path Traversal vuln in Apache 2.4.49: 🏴‍☠️currently exploited in the wild 🏴‍☠️allows… https://t.co/V8Ex7O3bo0 https://twitter.com/i/web/status/1446090277400326144pentesttoolscom
2021-10-07 11:40:37Apache Releases Security Update for Apache HTTP Server 2.4 [CVE-2021-41773] https://t.co/KeGqX9PZ1z https://www.systemtek.co.uk/2021/10/apache-releases-security-update-for-apache-http-server-2-4-cve-2021-41773/SystemTek_UK
2021-10-07 11:40:32Apache Releases Security Update for Apache HTTP Server 2.4 [CVE-2021-41773] https://t.co/8JzdwXEMEk https://www.systemtek.co.uk/2021/10/apache-releases-security-update-for-apache-http-server-2-4-cve-2021-41773/6townstechteam
2021-10-07 10:43:16CVE-2021-41773 – Apache web server Path traversal | #linux | #linuxsecurity https://t.co/zdC2rNyG9H https://nationalcybersecuritynews.today/cve-2021-41773-apache-web-server-path-traversal-linux-linuxsecurity/GregoryDEvans
2021-10-07 10:42:58CVE-2021-41773 – Apache web server Path traversal | #linux | #linuxsecurity https://t.co/7A71wCZ6OI https://nationalcybersecuritynews.today/cve-2021-41773-apache-web-server-path-traversal-linux-linuxsecurity/NcsVentures
2021-10-07 10:12:05CVE-2021-41773 – Apache web server Path traversal https://t.co/19FIerqvE5 #infosec #infosecurity #cybersecurity… https://t.co/8OiyWiT6px https://cyberiqs.com/cve-2021-41773-apache-web-server-path-traversal/ https://twitter.com/i/web/status/1446053915292839942CyberIQs_
2021-10-07 10:01:37Det vore intressant att veta hur många företag som blivit pwnd av Apache-buggen (CVE-2021-41773) och hur många aktö… https://t.co/1RMdRAhZJr https://twitter.com/i/web/status/1446050791933063168cstromblad
2021-10-07 09:33:18لعنتی Apache باز باگ hight level داد :| CVE-2021-41773ahmadbayatiii
2021-10-07 09:32:17CVE-2021-41773 – Apache web server Path traversal https://t.co/efMe4Kc9hE https://securityboulevard.com/2021/10/cve-2021-41773-apache-web-server-path-traversal/security_inside
2021-10-07 09:31:39今日の業務はCVE-2021-41773について調べることだけで終わったaaaaaLoli
2021-10-07 09:10:21CVE-2021-41773 😉 https://t.co/AViwdU6ElfMohnad
2021-10-07 08:14:15#Apache HTTP Server Project patches exploited #zeroday #vulnerability. The critical CVE-2021-41773 is being activel… https://t.co/IjsBZqmDkP https://twitter.com/i/web/status/1446022740331335681iCyberFighter
2021-10-07 08:02:08Apache httpd CVE-2021-41773, 2.4.49 and 2.4.50 (#trolldi un peu en avance) https://t.co/oD75k3CIRcmynameisv_
2021-10-07 07:52:27Apache Http Server'larda CVE-2021-41773 koduyla zafiyet yayınlandı. En kısa zamanda güncellemeniz önerilmektedir. https://t.co/Jr7VLuXv3G https://www.usom.gov.tr/bildirim/tr-21-0813TRCert
2021-10-07 07:51:57🚨 Update your Apache HTTP Server ASAP. CVE-2021-41773 has been exploited in the wild. https://t.co/31MUQkyT1D #Cybersecurity #InfoSec https://bit.ly/2WLg28iTechnical0812
2021-10-07 07:32:17Apache 2.4.49 Directory Traversal Vulnerability (CVE-2021-41773), (Wed, Oct 6th) https://t.co/bzsknnzI7c https://ift.tt/3AgNnWkbug_less
2021-10-07 07:30:24🔴Alert - Path traversal and file disclosure vulnerability in Apache HTTP Server 2.4.49 (CVE-2021-41773) is being ex… https://t.co/NjP7ZY3FFJ https://twitter.com/i/web/status/1446014772705730563QatarCERT
2021-10-07 07:21:47更新:Apache HTTP Server の脆弱性対策について(CVE-2021-41773):IPA 独立行政法人 情報処理推進機構 https://t.co/OzoEVvwRkm https://www.ipa.go.jp/security/ciadr/vul/alert20211006.htmlohhara_shiojiri
2021-10-07 07:14:54Exploit Zero-Day in the Wild! CVE-2021-41773 has been hackers' exploit targets Patch Your Web Servers to 2.4.49… https://t.co/VyoX921Vwl https://twitter.com/i/web/status/1446008379940368384AISpera
2021-10-07 07:02:02🔴 Retour sur la #CVE-2021-41773 Une vulnérabilité critique a été révélée sur #Apache 2.4.49 ce mardi 5 Octobre 202… https://t.co/RJROGrA92S https://twitter.com/i/web/status/1446004877340127233Allistic_fr
2021-10-07 06:51:15Apache 2.4.50 suffers from more path traversal weaknesses than CVE-2021-41773. Good news: #OWASP #ModSecurity… https://t.co/DbtMokUVWC https://twitter.com/i/web/status/1446003240445915136ChrFolini
2021-10-07 06:31:06@ITConnect_fr Le CVE-2021-41773 a frappés !! il va faire mal celui-là !Docteur_Marc
2021-10-07 06:30:15PHP webshell via Apache CVE-2021-41773 https://t.co/bBTnMCGy1Cdeltreed
2021-10-07 06:11:08#Nuclei command for CVE-2021-41773 nuclei -t cves/2021/CVE-2021-41773.yaml -u http://127.0.0.1 -debug-respsyed__umar
2021-10-07 06:01:05#ThreatProtection #ThreatAlert Vulnerability in #Apache HTTP Server 2.4.49 (CVE-2021-41773) used in the wild, read… https://t.co/d70VOU65e0 https://twitter.com/i/web/status/1445990743940616194threatintel
2021-10-07 05:21:24これをやらないと、ゼロデイ攻撃を受ける恐れがありますので。 JPCERT/CC Alert Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起(NetwingsJ...|… https://t.co/xyMwRSDfey https://twitter.com/i/web/status/1445981479285104647NetwingsJ
2021-10-07 04:40:53Apache HTTP Server 2.4.49に脆弱性が確認されたので,大至急アップデートしましょう.⚠️🚨 🔽Apache HTTP Server の脆弱性対策について(CVE-2021-41773) https://t.co/t5WrQLyB8v https://www.ipa.go.jp/security/ciadr/vul/alert20211006.htmlHChishiro
2021-10-07 04:11:52Actively exploited Apache 0-day also allows remote code execution - CVE-2021-41773 is in fact also RCE providing mo… https://t.co/Yo7rZKgXRC https://twitter.com/i/web/status/1445962119468535809R3sp_Cyb3r
2021-10-07 03:20:16HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 https://t.co/8sNcMGtBPP @jpcert https://www.jpcert.or.jp/at/2021/at210043.htmltaku888infinity
2021-10-07 03:20:14Apache HTTP Server の脆弱性対策について(CVE-2021-41773) https://t.co/fNZIFk3euX https://www.ipa.go.jp/security/ciadr/vul/alert20211006.htmltaku888infinity
2021-10-07 03:20:12CVE-2021-41773 - Apache HTTP Server 2.4.49 - Path Traversal https://t.co/cd0VaYvIRttwseptian_
2021-10-07 02:52:41Apache HTTP Server 2.4.49 にドキュメントルートの外側のファイルへアクセスされる脆弱性 [CVE-2021-41773] | 脆弱性ブログ https://t.co/b5Byw78dtN https://www.softek.co.jp/SID/blog/archive/entry/20211007.htmlsoftek_jp
2021-10-07 02:51:35@sigfpe He fixed it! "Yesterday, unbeknownst to me, a 0-day exploit (CVE-2021-41773) was revealed in the Apache we… https://t.co/hbdsJLCq8m https://twitter.com/i/web/status/1445943689516363780johncarlosbaez
2021-10-07 02:32:46Apache HTTP Server cgi-bin Path traversal and file disclosure (CVE-2021-41773) [PoC] curl --silent --path-as-is --… https://t.co/uAtWQtMuoK https://twitter.com/i/web/status/1445938579671191555wugeej
2021-10-07 02:31:06Over 100,000 Apache HTTP Servers Affected by Actively Exploited Zero-Day Flaw https://t.co/SCvqS7rwk9 CVE-2021-41773 https://www.securityweek.com/over-100000-apache-http-servers-affected-actively-exploited-zero-day-flawSecurityWeek
2021-10-07 02:30:13SecurityWeek: Over 100,000 Apache HTTP Servers Affected by Actively Exploited Zero-Day Flaw https://t.co/yFHWZtlAq3 CVE-2021-41773 https://www.securityweek.com/over-100000-apache-http-servers-affected-actively-exploited-zero-day-flawMrsYisWhy
2021-10-07 02:12:22Serious?! This flaw is really actively exploited. Since yesterday, my server record many requests. CVE-2021-41773 https://t.co/y6TyYvDfYrrafael_grether
2021-10-07 02:11:16📣Apache、実際に悪用されているゼロデイ脆弱性へのパッチをリリース:CVE-2021-41773 ☎️電気通信大手Syniverse、2016年から続いたデータ流出を公表 😎Prometheusランサムウェアは「Spook… https://t.co/M4PmmWAPEo https://twitter.com/i/web/status/1445933118653812738MachinaRecord
2021-10-07 01:31:27Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に対応 - サンスポ https://t.co/RUXRAlsm38 https://t.co/8UQw2uYoYR http://izumino.jp/Security/sec_trend.cgi?ref=tw&ref_date=2021-10-07%2010%3A20 https://www.sanspo.com/geino/news/20211007/prl21100709310006-n1.htmlsec_trend
2021-10-07 01:31:02CVE-2021-41773 - Apache HTTP Server Path Traversal 0-Day - POC https://t.co/bx2zbpTNhu https://www.youtube.com/watch?v=fLDTc2HHpS4CCNADailyTIPS
2021-10-07 01:11:04Geek Food: Patch your Apache HTTP servers if you haven't already! There is a one line exploit of CVE-2021-41773 dir… https://t.co/QPJ4gvNftQ https://twitter.com/i/web/status/1445918164232163329garywright2
2021-10-07 00:40:56Apache HTTPd (2.4.49) – Local File Disclosure (LFI) CVE-2021-41773 https://t.co/hA0zkbcKhS #bugbounty… https://t.co/C0fRo3ZjxI https://github.com/oxctdev/CVE-2021-41773 https://twitter.com/i/web/status/1445911677942173699andridev_
2021-10-07 00:26:04SaaS型Webアプリ診断ツール「AeyeScan」、 Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に対応 https://t.co/B6YCdpoCkA https://www.dreamnews.jp/press/0000245427/2v9uaBOI8nPeyoz
2021-10-07 00:24:17@zeroc00I CVE-2021-41773 ?witchfindertr
2021-10-07 00:22:52株式会社エーアイセキュリティラボ、SaaS型Webアプリ診断ツール「AeyeScan」、 Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に対応 https://t.co/NbADR2xzMm https://newsrelea.se/w5gdlrNewsrelease_IT
2021-10-07 00:14:12CVE-2021-41773は、再現も比較的簡単そうなので挑戦してみたい。otonatentyo
2021-10-07 00:13:39My HTTP honeypots are detecting attacks for CVE-2021-41773: path traversal and file disclosure vulnerability in Apa… https://t.co/zrQYHiHEIb https://twitter.com/i/web/status/1445902954352021505SimonByte
2021-10-07 00:12:49>10/06 16:50 Apacheの脆弱性対応に伴う緊急メンテナンス https://t.co/AGjslyF6QV : Apache HTTP Server の脆弱性対策について(CVE-2021-41773):IPA 独立… https://t.co/2TeyfmPbOc https://mainte.value-domain.com/eventview.cgi?host=CoreServerAll&no=171 https://twitter.com/i/web/status/1445903452748406784tailtame
2021-10-07 00:05:24Two new challenges covering how to exploit the latest Apache Httpd RCE (CVE-2021-41773) via SSRF: File disclosure:… https://t.co/2sRH07U2Mv https://twitter.com/i/web/status/1445899182741458945PentesterLab
2021-10-06 23:53:11Apache HTTP Server CVE-2021-41773 Exploited in the Wild - https://t.co/ID4kVBS2e4 #cybersecurity #cloud #network… https://t.co/vihEF6V9e9 https://www.getinfosec.news/10174289/apache-http-server-cve-2021-41773-exploited-in-the-wild?via=tw https://twitter.com/i/web/status/1445896824389210114GetinfosecN
2021-10-06 23:50:28CVE-2021-41773 Path Traversal vulnerability in Apache 2.4.49 could be used to run full commands with arguments⚠️ U… https://t.co/9o0Rmq6TiR https://twitter.com/i/web/status/1445898940210024449iamhenryhon
2021-10-06 23:30:23Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 https://t.co/dAfAUU67Y1 @jpcert https://www.jpcert.or.jp/at/2021/at210043.htmlnon_it_info
2021-10-06 23:11:20🔍 We have updated our scans to include #RCE testing on CVE-2021-41773 : https://t.co/woMNxEUE5P https://t.co/CqL51JA2xH https://leakix.net/search?scope=leak&q=%2Bplugin%3A%22Apache2449TraversalPlugin%22+%2Bevents.leak.type%3Arceleak_ix
2021-10-06 23:10:54Apache httpd 2.4.49 を利用している方は至急 2.4.50 にアップデートしましょう! すでにパストラバーサルの脆弱性(CVE-2021-41773)を悪用した攻撃が確認されているとの情報があります。 https://t.co/1JsHQtlKlX https://twitter.com/aparblog_jp/status/1445882815116189697sizaki30
2021-10-06 23:10:1019 new OPEN, 25 new PRO (19 + 9) Lazarus APT, Ursnif and Cobalt Strike CnC DNS sigs, Moar CVE-2021-41773, another M… https://t.co/GUPjTMVjkh https://twitter.com/i/web/status/1445888956231389185ET_Labs
2021-10-06 22:53:370-day Schwachstelle (CVE-2021-41773) in Apache https://t.co/GYey13VyuF #Sicherheit Borns IT- & Windows-Blog https://www.borncity.com/blog/2021/10/07/0-day-schwachstelle-cve-2021-41773-in-apache/etguenni
2021-10-06 22:52:570-day vulnerability (CVE-2021-41773) in Apache https://t.co/6xwKwwCgMd #Security Born's Tech and Windows World https://borncity.com/win/?p=21662etguenni
2021-10-06 22:30:53From /r/blueteamsec IOC IPs for CVE-2021-41773: 122.161.50.129 45.146.164.110 54.233.111.94 Toss those into your SIEM and get ready.jeredbare
2021-10-06 22:11:22Path traversal and file disclosure vulnerability in Apache HTTP Server 2.4.49 (#CVE-2021-41773) https://t.co/8DuyitlxEC https://httpd.apache.org/security/vulnerabilities_24.htmlWilfridBlanc
2021-10-06 22:05:35CVE-2021-41773: Path Traversal Zero-Day in Apache HTTP Server Exploited https://t.co/pQnt161OTi http://ow.ly/uRZi102ZTtAtgorospe
2021-10-06 22:01:03■■■■■ Update : CVE-2021-41773 POC as RCE. cat file | while read host do ; do curl --silent --path-as-is --data "ec… https://t.co/lspm0PYtcS https://twitter.com/i/web/status/1445865373665005569cKure7
2021-10-06 22:00:50Actively exploited Apache 0-day also allows remote code execution CVE-2021-41773 Apache fixes actively exploited ze… https://t.co/XTQQs6JPfz https://twitter.com/i/web/status/1445867088254418944yipcw
2021-10-06 21:32:53Apache HTTP Server 2.4.49 CVE-2021-41773 #### https://t.co/ATVp9xE2xQ #### https://t.co/8csPS7eYUz https://t.co/M7hWNKqA6q https://github.com/TishcaTpx/POC-CVE-2021-41773 https://github.com/creadpag/CVE-2021-41773-POCtpx_mx
2021-10-06 21:27:58Patch your Apache servers, folks. #CVE-2021-41773michbsd
2021-10-06 21:25:46Actively exploited #Apache 0-day also allows remote code execution - CVE-2021-41773 is in fact also RCE “remote cod… https://t.co/GnwT3KbW3X https://twitter.com/i/web/status/1445860267473113090m49D4ch3lly
2021-10-06 21:22:07Apache HTTP Server #RCE CVE-2021-41773 Exploited in the Wild https://t.co/b1uVQKPyX7 https://www.rapid7.com/blog/post/2021/10/06/apache-http-server-cve-2021-41773-exploited-in-the-wild/bebinjo
2021-10-06 21:02:48Just pushed my PoC to get an RCE using the CVE-2021-41773 (Path Traversal in Apache 2.4.49) into @metasploit. You l… https://t.co/9G4cY20MBr https://twitter.com/i/web/status/1445854775279423491Mekhalleh
2021-10-06 20:44:57「Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起」 - JPCERT/CC https://t.co/YD920oGjv3 https://www.jpcert.or.jp/at/2021/at210043.htmlfoxbook
2021-10-06 20:44:17CVE-2021-41773: Path Traversal Zero-Day in Apache HTTP Server Exploited - Blog | Tenable® https://t.co/7fts1RMM8z https://www.tenable.com/blog/cve-2021-41773-path-traversal-zero-day-in-apache-http-server-exploitedMrsYisWhy
2021-10-06 20:42:40「バージョン「2.4.50」がリリースされてから数時間後には、複数のセキュリティ研究者が「CVE-2021-41773」を利用した攻撃の概念実証を行っており、該当するユーザーに速やかなアップデートを呼びかけています。」 https://t.co/VtQouUH7xC https://gigazine.net/news/20211006-apache-servers-exploited-zero-day-vulnerability/foxbook
2021-10-06 20:42:07CVE-2021-41773のやつ https://t.co/4KPdy24yTG https://www.aeyesec.jp/news/apatche_cve_2021_41773/harupuxa
2021-10-06 20:40:24Compartimos esta herramienta para detectar y evaluar si una IP es vulnerable a CVE-2021-41773, desarrollada por… https://t.co/UsoY1hjyKL https://twitter.com/i/web/status/1445851111643140103EHCGroup
2021-10-06 20:13:32❓ Does your business use Apache web server? 👉🛠️ Patch it ASAP. Vulns: CVE-2021-41524 and CVE-2021-41773. A quick… https://t.co/c4FeUY0sAM https://twitter.com/i/web/status/1445841935122436098mqhopewell
2021-10-06 19:41:23CVE-2021-41773: Apache HTTP Server v2.4.49 Path Traversal and https://t.co/hD26RKcqt6 #infosec #infosecurity… https://t.co/fVRIQtI4xk https://cyberiqs.com/cve-2021-41773-apache-http-server-v2-4-49-path-traversal-and-file-disclosure-leads-to-rce/ https://twitter.com/i/web/status/1445833892972351488CyberIQs_
2021-10-06 19:20:56Spotting some fun CVE-2021-41773 activity https://t.co/72KJMKjUS6r_stgermain
2021-10-06 19:10:56CVE-2021-41773 🧵👇 1.Apache 2.4.48 and earlier ✅ 2.Apache 2.4.50 ✅ 3. Apache 2.4.49 + Require all denied ✅ 4.Apa… https://t.co/nksx0UZVFa https://twitter.com/i/web/status/1445823815758467078HackerGautam
2021-10-06 19:10:54Apache patched actively exploited directory traversal vuln in httpd (CVE-2021-41773). BleepingComputer reports #RCE… https://t.co/bAKNsiCISi https://twitter.com/i/web/status/1445823931093450761ThreatUpdates
2021-10-06 19:10:34One of the biggest impacted application footprints I've seen so far with CVE-2021-41773 is CentOS webpanel (… https://t.co/u2CEssoVAG https://twitter.com/i/web/status/1445826214665416717dabdine
2021-10-06 19:10:20🚨 Update your Apache HTTP Server ASAP. CVE-2021-41773 has been exploited in the wild. https://t.co/XDdWL5syQH #Cybersecurity #InfoSec https://bit.ly/2WLg28iUSCERT_gov
2021-10-06 19:01:07Si vous utilisez Apache, pensez à vos mises à jour : la CVE-2021-41773 corrigée dans la version 2.4.50 semble facil… https://t.co/EfQ4xDfEIk https://twitter.com/i/web/status/1445825900751187970clochix
2021-10-06 18:44:32Update your Apache NOW. CVE-2021-41773. https://t.co/cg3ok44hpH https://lnkd.in/gzp_ctZFs_adachi
2021-10-06 18:43:40Here's a good detailed technical analysis of CVE-2021-41773 from the @rapid7 team. https://t.co/2cWLsZ7fHL https://attackerkb.com/topics/1RltOPCYqE/cve-2021-41773/rapid7-analysis?referrer=twitterDecipherSec
2021-10-06 18:42:10Apache 2.4.49 https://t.co/BGmPCKi0Q6 CVE-2021-41773 https://nvd.nist.gov/vuln/detail/CVE-2021-41773adamziaja
2021-10-06 18:41:29So, I suppose I shouldn't patch my honeypots for CVE-2021-41773 but ensure mod-cgi is enabled?_larry0
2021-10-06 18:37:20CVE-2021-41773: Path Traversal Zero-Day in Apache HTTP Server Exploited https://t.co/vJTvw3BcIz #cybersecurity… https://t.co/5wKFjVBdV6 https://www.tenable.com/blog/cve-2021-41773-path-traversal-zero-day-in-apache-http-server-exploited https://twitter.com/i/web/status/1445816262651752450j2ksec
2021-10-06 18:35:25CVE-2021-41773 has been exploited in the wild! Update your Apache HTTP Server ASAP to protect your system! [shorten… https://t.co/bssW4HtXVu https://twitter.com/i/web/status/1445817202716733441USCERT_gov
2021-10-06 18:34:08CVE-2021-41773: Path Traversal Zero-Day in Apache HTTP Server Exploited https://t.co/tYEkyfdYki http://ow.ly/A7Zh102ZSP6AlicePintori
2021-10-06 18:26:00Apache 2.4.49 (CVE-2021-41773) ;RCE https://t.co/PdwBf6Qi5sih3bski
2021-10-06 18:22:45Uma falha crítica e de fácil exploração (CVE-2021-41773) no servidor Apache 2.4.49 foi publicada hoje. Se explorada… https://t.co/Ikvr7tN5FK https://twitter.com/i/web/status/1445815360012398592unxpose
2021-10-06 18:22:34‼(2/3) Our security teams are actively working to review CVE-2021-41773 in detail, and will be conducting the follo… https://t.co/dMjNvTcOND https://twitter.com/i/web/status/1445815374541328390alertlogic
2021-10-06 18:14:13Numbers are climbing for CVE-2021-41773 https://t.co/CiDV1u511U_mattata
2021-10-06 18:12:16#RT @owasp: RT @CoreRuleSet: CRS has you covered against the new Apache path traversal attack CVE-2021-41773 by def… https://t.co/zq06wE72xB https://twitter.com/i/web/status/1445812900980011008OWASPGhana
2021-10-06 18:10:40Full technical analysis and PoC for CVE-2021-41773—an info leak-turned-RCE in certain Apache HTTP Server configurat… https://t.co/Vl2c5ThhDc https://twitter.com/i/web/status/1445813544080003072AttackerKb
2021-10-06 18:03:28Un chingo de banda trae el CVE-2021-41773, como pinche palo de piñata ...🪅🪅🪅z3nhx
2021-10-06 18:01:44explotación bien loca, ¿ya viste @1978RRS? CVE-2021-41773dsoria
2021-10-06 17:55:19On Monday, #Apache published an advisory on CVE-2021-41773, an unauthenticated remote file disclosure vulnerability… https://t.co/mX4RAnuk2B https://twitter.com/i/web/status/1445806074024632320rapid7
2021-10-06 17:53:16Apache HTTP Server CVE-2021-41773 Exploited in the Wild https://t.co/wtMq4Olud7 #infosec #infosecurity… https://t.co/LQ1oMTCD1q https://cyberiqs.com/apache-http-server-cve-2021-41773-exploited-in-the-wild/ https://twitter.com/i/web/status/1445806848985088018CyberIQs_
2021-10-06 17:51:06Un chingo de banda trae el CVE-2021-41773, como pinche palo de piñata ...z3nhx
2021-10-06 17:43:13Path Traversal crítico en Apache 2.4.49 - CVE-2021-41773 (Actualiza!) https://t.co/jYVhkD9WdV https://blog.segu-info.com.ar/2021/10/path-traversal-critico-en-apache-2449.htmlRootSecure
2021-10-06 17:42:40🚨🚨 Grave vulnerabilidad (CVE-2021-41773) en el Servidor web Apache, permite ejecución remota de código, Urgente apl… https://t.co/XLMURrF861 https://twitter.com/i/web/status/1445804108347101186CiberneticaChis
2021-10-06 17:41:29Path Traversal crítico en Apache 2.4.49 - CVE-2021-41773 https://t.co/B31hNHNGBa https://t.co/IvOsXVZn5Y https://blog.segu-info.com.ar/2021/10/path-traversal-critico-en-apache-2449.htmlArturoTester
2021-10-06 17:31:49#Apache fixes actively exploited web server #zeroday 🔥 I Reproduced the fresh CVE-2021-41773 Path Traversal vuln… https://t.co/zIkmi6f9WN https://twitter.com/i/web/status/1445802062256566276PentesterG
2021-10-06 17:30:18Brutally trivial to exploit Apache CVE-2021-41773 RCE with mod-cgi is only a panic if you are running arch, manjaro… https://t.co/RM7vTTcVSn https://twitter.com/i/web/status/1445803430333730816dragosr
2021-10-06 17:23:01Creating a honeypot for CVE-2021-41773 (Path Traversal and RCE) https://t.co/Khh9FtFsTk https://www.pwndefend.com/2021/10/05/creating-a-honeypot-for-cve-2021-41773/cyber_edu_jp
2021-10-06 17:11:55Rapid7 Blog | Apache HTTP Server CVE-2021-41773 Exploited in the Wild https://t.co/1s9IBdjANc https://stpmvt.com/3Bngfh6StopMalvertisin
2021-10-06 17:11:26Apache HTTP Server路径穿越漏洞 (CVE-2021-41773) 分析复现 https://t.co/NkH7ILgUWW http://dlvr.it/S92hyknichii_a
2021-10-06 17:11:19Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 https://t.co/QURW2x4wZH https://t.co/h1LBSNC4pF http://dlvr.it/S92hzwnichii_a
2021-10-06 17:11:16GitHub - lorddemon/CVE-2021-41773-PoC https://t.co/8xk0CuRhHy https://t.co/OTDg8YzOic http://dlvr.it/S92j1Ynichii_a
2021-10-06 17:00:37Rapid 7 - Apache HTTP Server CVE-2021-41773 Exploited in the Wild https://t.co/1MbzFumKYj https://ift.tt/3FjvZEpbuzz_sec
2021-10-06 17:00:18@hackerfantastic Is there any chance the cause of breach is CVE-2021-41773AhmdSec
2021-10-06 17:00:16Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 https://t.co/m1SOvYiKYS @jpcert https://www.jpcert.or.jp/at/2021/at210043.htmlabe4tawa8
2021-10-06 16:50:52🚨حدود 338 تارگت ایرانی آسیب‌پذیر که بینشون تارگتهای مهم هم هست. 🐞CVE-2021-41773: Path traversal and file disclosure… https://t.co/ALC7czTFq8 https://twitter.com/i/web/status/1445791172480405505startupmonit0r
2021-10-06 16:50:45Dans son dernier bulletin d'actualité 📰, le CERT-FR revient sur la vulnérabilité CVE-2021-41773 affectant Apache HT… https://t.co/C4LOo5pYzU https://twitter.com/i/web/status/1445791515649794054CERT_FR
2021-10-06 16:50:20Apache HTTP Server CVE-2021-41773 Exploited in the Wild https://t.co/tPn1Wcz1SM https://t.co/yut5XZWOCb http://dlvr.it/S92fyrAcooEdi
2021-10-06 16:34:08CVE-2021-41773 https://t.co/AmViryit3q https://t.co/vIkVt2TtEX http://shodan.io/search?query=apache+2.4.49edumaes
2021-10-06 16:32:39CVE-2021-41773 with @trick3st on the scale. https://t.co/x2GfQYOs1RZaricNenad_
2021-10-06 16:32:03CVE-2021-41773 の脆弱性を悪用した攻撃が確認されているとの情報があるため、至急、アップデートを実施して下さい。 影響を受けるシステム ・Apache HTTP Server 2.4.49 https://t.co/3aY5sD6DvN https://www.ipa.go.jp/security/ciadr/vul/alert20211006.htmlyosiwo
2021-10-06 16:30:19Que semana más entretenida ¿no? Estamos a miércoles y hemos tenido la caída de FB, el CVE-2021-41773 en Apache y la… https://t.co/EHkJM7kYQK https://twitter.com/i/web/status/1445788410652749825jojaloca
2021-10-06 16:25:26Apache HTTP Server Project patches vulnerability (CVE-2021-41773) exploited in the wild https://t.co/lSPHkziXLk… https://t.co/SjaazqI70t https://buff.ly/3Bk2QX0 https://twitter.com/i/web/status/1445785676469846025securezoo
2021-10-06 16:17:055cases of CVE-2021-41773 0⃣ Apache 2.4.48 and earlier 🆗🤔 1⃣ Apache 2.4.50 🆗🙆‍♂️ 2⃣ Apache 2.4.49 + Require all deni… https://t.co/cTGzgwwJId https://twitter.com/i/web/status/14457809517415710750x009AD6_810
2021-10-06 16:16:19“According to a security advisory issued on Monday, the issue (CVE-2021-41773) could allow path traversal and subse… https://t.co/31bVnkcW0s https://twitter.com/i/web/status/1445781191961964550PSG_Solutions
2021-10-06 16:14:31Today assignment gor my team is to read about CVE-2021-41773 and the path traversal vulnerability. Two years back… https://t.co/LYjNlIYONO https://twitter.com/i/web/status/1445781456043741190tamilgramsi
2021-10-06 16:11:54Okay skiddies, who are you gonna pop and leak before the end of #CybersecurityAwarenessMonth ?CVE-2021-41773… https://t.co/CFWd8CdPDt https://twitter.com/i/web/status/1445783005520297992boxswapper
2021-10-06 16:02:30The open-source project has rolled out a security fix for CVE-2021-41773, for which public cyberattack exploit code is circulating.idsec_
2021-10-06 16:02:17According to a security advisory issued on Monday, the issue (CVE-2021-41773) could allow path traversal and subsequent file disclosure.idsec_
2021-10-06 15:54:59Inspired by @hackerfantastic and @dabdine to create some vulnerable docker containers for CVE-2021-41773 Tags for… https://t.co/5UG3fCWlR3 https://twitter.com/i/web/status/1445777454509936652BlueTeamSteve
2021-10-06 15:53:25I saw stuff about CVE-2021-41773, and figured I'd give it a go. I didn't realize it was 1998, though. This is comic… https://t.co/FhQAcjR1qZ https://twitter.com/i/web/status/1445777854470377483calebjstewart
2021-10-06 15:46:46Apache fixes the HTTP Path Traversal Vulnerability (CVE-2021-41773) https://t.co/7JFMNmqeJx https://threatprotect.qualys.com/2021/10/06/apache-fixes-the-http-path-traversal-vulnerability-cve-2021-41773/qualys
2021-10-06 15:45:47And, it gets worse. PoC exploits for CVE-2021-41773 reveal it can evolve into full-on Remote Code Execution (RCE) o… https://t.co/iWM7Y6BjSQ https://twitter.com/i/web/status/1445773715178803212Ax_Sharma
2021-10-06 15:42:57Wichtige Sicherheitslücke (CVE-2021-41773) in Apache HTTP Server 2.4.49 - Updates und Workarounds verfügbar https://t.co/u9pvvVM6jO https://cert.at/de/warnungen/2021/10/wichtige-sicherheitslucke-cve-2021-41773-in-apache-http-server-2449-updates-und-workarounds-verfugbarCERT_at
2021-10-06 15:40:12Apache HTTPd (2.4.49) that is vulnerable to CVE-2021-41773 Playground https://t.co/kXjc8PcW3N https://github.com/blasty/CVE-2021-41773sUbCo0l
2021-10-06 15:33:26株式会社セキュアスカイ・テクノロジー、Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)においてクラウド型WAF 「Scutum」の既存の防御機能により、本脆弱性公開前から攻撃を防御 https://t.co/FebZCYOeou https://newsrelea.se/Gj8y49Newsrelease_IT
2021-10-06 15:22:10Who wants to be the first one to publicly offer a docker image for CVE-2021-41773 for educational purposes?… https://t.co/BTwxJG4NqZ https://twitter.com/i/web/status/1445769530588872713secalert
2021-10-06 15:02:55Spent a decent amount of time trying to write a CVE-2021-41773 POC in Python this morning and could not get it to w… https://t.co/bxMhDlsRSd https://twitter.com/i/web/status/1445763913002336261TomQuinn8
2021-10-06 15:00:32CVE-2021-41773 ile @sword_eye 'da etkilenen şirketler... https://t.co/eXRB8grcAws3yfullah
2021-10-06 14:51:45Apache 2.4.49 Directory Traversal Vulnerability (CVE-2021-41773), (Wed, Oct 6th) https://t.co/oc1KizQGz7 https://isc.sans.edu/diary/rss/27908L4rryC4rson
2021-10-06 14:50:43Protecting against CVE-2021-41773 with @varnishcache: subr vcl_recv { if (req.url ~ "/%2[eE]%2[eE]") { retu… https://t.co/oqvQMC4ajc https://twitter.com/i/web/status/1445762364020707337bsdphk
2021-10-06 14:41:50CVE-2021-41773は<Directory />Require all denied</Directory>のおまじないが役に立つやつかなregreh
2021-10-06 14:41:17Protecting against CVE-2021-41773 with @varnishcache: subr vcl_recv { if (req.url ~ "/2[eE]2[eE]") { return (synth(418)); } }bsdphk
2021-10-06 14:41:01In the fix for Apache HTTPD (CVE-2021-41773), if you call ap_normalize_path() with the flag AP_NORMALIZE_DROP_PARAM… https://t.co/KeCK4bydvc https://twitter.com/i/web/status/1445760130818007051ortegaalfredo
2021-10-06 14:31:51Users are urged to immediately patch CVE-2021-41773, an Apache HTTP Server zero-day vulnerability that has been exp… https://t.co/BZHxodvQv3 https://twitter.com/i/web/status/1445755985247682569Tier3pk
2021-10-06 14:30:09話題の CVE-2021-41773 ですが、うちのハニポにも一件スキャンが来てました。 #Apache #脆弱性 #vulnerabilities https://t.co/aZtb05mxlDsatontonton
2021-10-06 14:20:30Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 https://t.co/UFyhlmCt1w @jpcert https://www.jpcert.or.jp/at/2021/at210043.htmlKaoruToda
2021-10-06 14:20:24ドキュメントルート外に置かれた「require all denied」で保護されていないファイルにアクセスされる - CVE-2021-41773 https://t.co/65q5J1IC6D https://twitter.com/ICATalerts/status/1445624997376978945T_Kovacs
2021-10-06 14:11:28.@GreyNoiseIO is tagging CVE-2021-41773 but we ran into a small web interface bug so IPs aren't rendering correctly… https://t.co/323PJ531Tx https://twitter.com/i/web/status/1445751631862059020Andrew___Morris
2021-10-06 14:11:19For everyone who is having a hard time reproducing Apache Web Server CVE-2021-41773 locally, here is a one liner to… https://t.co/k61eodCak4 https://twitter.com/i/web/status/1445752334533869578adarshshettyy
2021-10-06 14:11:16Apache 2.4.49 Directory Traversal Vulnerability (CVE-2021-41773), (Wed, Oct 6th) https://t.co/wRfctBo5I1 #PoseidonTPA #SANS #Cybersecurity http://news.poseidon-us.com/S928WmPoseidonTPA
2021-10-06 14:11:12Apache HTTP Server 2.4.49 (CVE-2021-41773) #CVE-2021-41773 https://t.co/DQcI4dKqv5 https://github.com/jbovet/CVE-2021-41773josebovet
2021-10-06 14:11:08CVE-2021-41773: Path Traversal Zero-Day in #Apache HTTP Server Exploited in the wild #0day directory traversal https://t.co/pcZaPFFrbl https://twitter.com/h4x0r_dz/status/1445384417908862977ntisec
2021-10-06 13:58:57Upozorňujeme na aktivní zneužívání path-traversal zranitelnosti Apache Web Serveru verze 2.4.49. (CVE-2021-41773).… https://t.co/CleglhK2Lg https://twitter.com/i/web/status/1445746450210590722NUKIB_CZ
2021-10-06 13:57:22Upozorňujeme na aktivní zneužívání path-traversal zranitelnosti Apache Web Serveru verze 2.4.49. (CVE-2021-41773).… https://t.co/JUZ3uzvCiv https://twitter.com/i/web/status/1445746910422130696GOVCERT_CZ
2021-10-06 13:51:58Check CVE-2021-41773 RCE with Docker. https://t.co/0ctd2m7oG8 https://github.com/RedSection/poc/blob/main/cve-2021-41773redsection_labs
2021-10-06 13:49:22Let's see how to fix CVE-2021-41773 the Path Traversal and File Disclosure vulnerability in the post. https://t.co/AaGsttR1suarundmaestro
2021-10-06 13:48:43"." の代わりに "%2E" と書くようなエンコーディングをすると、保護をバイパスする? CVE-2021-41773 の実際が、なんだかよくわからず >「Apache HTTP Server」のゼロデイ脆弱性が公開される、攻… https://t.co/Xfk5h7xrWL https://twitter.com/i/web/status/1445743827986239491sockety_v
2021-10-06 13:48:25AeyeScanが本日6日に発表されたApache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に対応すべく、今夜緊急アップデート予定です。https://t.co/eYxoxsvr0t https://www.aeyesec.jp/news/apatche_cve_2021_41773/aeyeseclab
2021-10-06 13:47:48Apache 2.4.49 Directory Traversal Vulnerability (CVE-2021-41773), (Wed, Oct 6th) https://t.co/CpQ4SfYW5W… https://t.co/V1UBT57Z2A http://twib.in/l/r6kRaRK6dkoE https://twitter.com/i/web/status/1445743973813739526aglongo
2021-10-06 13:46:47@h4x0r_dz Script para nmap: CVE-2021-41773 https://t.co/TrYH6Yktp0 https://raw.githubusercontent.com/hackingyseguridad/nmap/master/CVE-2021-41773.nsehackyseguridad
2021-10-06 13:46:11Alert Regarding Path Traversal Vulnerability (CVE-2021-41773) in Apache HTTP Server https://t.co/2DvHXyElID… https://t.co/o94xzxhRG6 https://www.jpcert.or.jp/english/at/2021/at210043.html https://twitter.com/i/web/status/1445744508776247296CeptBiro
2021-10-06 13:44:07CVE-2021-41773: Path Traversal Zero-Day in Apache HTTP Server Exploited - Blog https://t.co/7ANFEd3e7q https://fr.tenable.com/blog/cve-2021-41773-path-traversal-zero-day-in-apache-http-server-exploited?tns_redirect=true&utm_medium=social&utm_source=twitterDidierCaradec
2021-10-06 13:42:51We've just scanned for CVE-2021-41773 and found at least 12,000 vulnerable hosts on the internet, likely more out t… https://t.co/dGPA5bFTiz https://twitter.com/i/web/status/1445744928127000577kryptoslogic
2021-10-06 13:30:18CVE-2021-41773 POC FireDown pointing backhand index One liner POC. curl --silent --path-as-is --insecure "http:/… https://t.co/z6iDHRCvLw https://twitter.com/i/web/status/1445743109103521803cycoslave
2021-10-06 13:27:45Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 https://t.co/GDmatPqhVF https://www.jpcert.or.jp/at/2021/at210043.htmltechnews4869
2021-10-06 13:26:32#Apache HTTP Server 2.4.49 Path Traversal (CVE-2021-41773) https://t.co/DGcLyNlcUc #Nessus https://www.tenable.com/plugins/nessus/153885SecurityNewsbot
2021-10-06 13:24:34Alert Regarding Path Traversal Vulnerability (CVE-2021-41773) in Apache HTTP Server https://t.co/WaMAgsRXEb… https://t.co/6zIdt4FE8W https://www.jpcert.or.jp/english/at/2021/at210043.html https://twitter.com/i/web/status/1445739730805538831ReneRobichaud
2021-10-06 13:24:19Analizando la nueva vulnerabilidad de #Apache CVE-2021-41773 de forma masiva dentro del #Ecuador por el momento en… https://t.co/VlEbKANio8 https://twitter.com/i/web/status/1445739779656585221TaurusOmar_
2021-10-06 13:24:04Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 https://t.co/UMjkLkPeM1 > ドキュメントルート外のファイルを読み取るなどの可能性があります… https://t.co/FyK3KEkhAv https://www.jpcert.or.jp/at/2021/at210043.html https://twitter.com/i/web/status/1445739954466787347yumetov
2021-10-06 13:14:13CVE-2021-41773: Path Traversal Zero-Day in Apache HTTP Server Exploited https://t.co/F3cegdTOMl http://ow.ly/eFKY102ZQXWJTelly
2021-10-06 13:10:53CVE-2021-41773 : Path Traversal in Apache HTTP Server 2.4.49 (only that version) POC:) hxxps://xxx/cgi-bin/.%2e/… https://t.co/hzQEJPa604 https://twitter.com/i/web/status/1445737968505810946sUbCo0l
2021-10-06 13:05:29Apache 2.4.49 Directory Traversal Vulnerability (CVE-2021-41773) #apache #traversal #rce https://t.co/NZaIaVNFBk https://t.co/Ew70AzgdbM https://i5c.us/d27908sans_isc
2021-10-06 13:04:27Searchable GN Tag for Apache CVE-2021-41773 is available now to see who’s exploiting this vulnerability. Tag includ… https://t.co/pZ5MJthXIj https://twitter.com/i/web/status/1445733228602658820_mattata
2021-10-06 13:03:279月16日にリリースされたApache2.4.49のみ影響があるもよう Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 https://t.co/rnisJfDB9E @jpcert https://www.jpcert.or.jp/at/2021/at210043.htmlrobokichi
2021-10-06 13:02:55🤦‍♂️If you want to exploit the Apache CVE-2021-41773 #vulnerability, you can use the same #exploit payload for the… https://t.co/RfeSFc7u4B https://twitter.com/i/web/status/1445733675065176069su13ym4n
2021-10-06 13:01:13Do you know there are five ways to exploit Apache CVE-2021-41773 vulnerability? We updated Picus Threat Library wit… https://t.co/AVhAVDAvGx https://twitter.com/i/web/status/1445734656910012416PicusSecurity
2021-10-06 12:57:00素敵ブログ。 Apache HTTP Serverの脆弱性情報(Important: CVE-2021-41773, Moderate: CVE-2021-41524) (PoCつき) -… https://t.co/UPLViYp5Aw https://twitter.com/i/web/status/1445730699147821060masart_3
2021-10-06 12:51:26Path traversal #zeroday affecting Apache HTTP Server is actively exploited in the wild. Detect CVE-2021-41773 explo… https://t.co/nWPcz32mLs https://twitter.com/i/web/status/1445732733003571202SOC_Prime
2021-10-06 12:42:13Has anyone succeeded RCE of CVE-2021-41773 to the servers inside firewall with passive attack via trap page ? I tri… https://t.co/vwar5IaF3m https://twitter.com/i/web/status/1445729594175201291hasegawayosuke
2021-10-06 12:40:38CVE-2021-41773 Apache RCE #infosec #CyberAttack #cybersecurity #bugbounty https://t.co/inOktHrKsrRapidSafeguard
2021-10-06 12:24:47Apache Webserver 2.4.49 (CVE-2021-41773) is a bad 0-day vulnerability. Look for content:"|2F 2E 25|2E|2F|"; or cont… https://t.co/8h3VDCgvkb https://twitter.com/i/web/status/1445723501357375488theologu
2021-10-06 12:23:40CVE-2021-41773 はそれほど大騒ぎになってないなぁと思ったら対象が 2.4.49 だけなのねe_MZD
2021-10-06 12:21:43Alert For This Please... 🚨 CVE-2021-41773 in Apache HTTP server 2.4 @SAUDICERTr00t_nasser
2021-10-06 12:00:19tried CVE-2021-41773 https://t.co/N51DrF7Rfgkatipuzer0
2021-10-06 12:00:15CVE-2021-41773 is painfully simple to exploit 😲 https://t.co/C0gv18mFRfssh4un
2021-10-06 11:50:54CVE-2021-41773 POC 🔥 One Liner : cat targets.txt | while read host do ; do curl --silent --path-as-is --insecure… https://t.co/rh3MGidRW2 https://twitter.com/i/web/status/1445716712213520397simrotion13
2021-10-06 11:50:30#Apache HTTP Server 2.4.49 new CVE-2021-41773 allows an attacker to use a path traversal attack… https://t.co/phURBtlVIt https://twitter.com/i/web/status/1445717534515232768etiennerached
2021-10-06 11:40:40Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 https://t.co/Amzxi24Isf https://www.jpcert.or.jp/at/2021/at210043.htmlit_hatebu
2021-10-06 11:31:26#Cryptominers operators right now 😄 (CVE-2021-41773) https://t.co/NfM5lbbxqW1ZRR4H
2021-10-06 11:31:19SecurityWeek: Over 100,000 Apache HTTP Servers Affected by Actively Exploited Zero-Day Flaw https://t.co/yFHWZt3Z1t CVE-2021-41773 https://www.securityweek.com/over-100000-apache-http-servers-affected-actively-exploited-zero-day-flawMrsYisWhy
2021-10-06 11:30:45Attempts to #exploit CVE-2021-41773 in #Apache 2.4.49 detected, allowing for RCE in addition to information disclosure and path traversal.InakMali
2021-10-06 11:30:44NMAP script for CVE-2021-41773 (Path Traversal on Apache HTTP Server 2.4.49). https://t.co/Q1xtqn87Ii #nmap #apache https://github.com/RootUp/PersonalStuff/blob/master/http-vuln-cve-2021-41773.nsesoheilhashemi_
2021-10-06 11:30:42CVE-2021-41773のPoC動画出ていました。 お手軽攻撃ですが、どうやって脆弱性見つけたんだろうか。普段からソースコード頑張って読んでるのかな。 https://t.co/hm61llvLDn https://www.youtube.com/watch?v=2lQvAWI2AAoshunaroo
2021-10-06 11:30:39Users are urged to immediately patch CVE-2021-41773, an Apache HTTP Server zero-day vulnerability that has been exp… https://t.co/gEX6f26k1L https://twitter.com/i/web/status/1445712439258095616EduardKovacs
2021-10-06 11:30:36CVE-2021-41773 で報告された Apache の脆弱性ですが、早速うちの Web サーバーにもアクセスがありました。幸い脆弱性のある 2.4.49 がインストールされていなかったので問題ありませんでしたが、折角なので… https://t.co/FhCODNTbZe https://twitter.com/i/web/status/1445712639347204104kagakun
2021-10-06 11:30:35Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)においてクラウド型WAF 「Scutum」の既存の防御機能により、本脆弱性公開前から攻撃を防御(via @Pocket)… https://t.co/agzP4tihLR https://twitter.com/i/web/status/1445712641570140171renoretriever
2021-10-06 11:30:28勉強がてら CVE-2021-41773 を突いていた https://t.co/5PpMTvwd4Zyumetov
2021-10-06 11:27:55Bugbountytip: You can mute all mentions of CVE-2021-41773 and focus on you thing 🧘🏻‍♂️ https://t.co/ecFAYtzfEpKuggofficial
2021-10-06 11:15:16Just got worked exploit PoC for path traversal in Apache HTTP Server 2.4.49 (CVE-2021-41773) with my collab again… https://t.co/prDglDt6nc https://twitter.com/i/web/status/1445707328070701068infinityABCDE
2021-10-06 11:12:42Over 100,000 Apache HTTP Servers Affected by Actively Exploited Zero-Day Flaw https://t.co/SCvqS7rwk9 CVE-2021-41773 https://www.securityweek.com/over-100000-apache-http-servers-affected-actively-exploited-zero-day-flawSecurityWeek
2021-10-06 11:07:59CVE-2021-41773は対象のバージョンは限定的だけど、mod-cgiが有効になってると簡単に刺さるのかな。明日もう少し調べよう。(今更感?) https://t.co/0AF5U4hGUx https://twitter.com/hackerfantastic/status/1445529822071967745yamadamn
2021-10-06 11:06:35🔥 We have reproduced the fresh CVE-2021-41773 Path Traversal vulnerability in Apache 2.4.49. If files outside of t… https://t.co/vlsjJVqhvf https://twitter.com/i/web/status/1445704478473142273infinityABCDE
2021-10-06 11:05:28CVE-2021-41773 POC 🔥👇 ✅ One Liner : cat targets.txt | while read host do ; do curl --silent --path-as-is --insec… https://t.co/Th4LaSkkaa https://twitter.com/i/web/status/1445704533544353805infinityABCDE
2021-10-06 11:04:20First massive attempts to #exploit the #apache CVE-2021-41773 145.220.25.6 145.220.25.28 https://t.co/3lDgVYo4srinfinityABCDE
2021-10-06 11:03:41I wrote a quick NMAP script for CVE-2021-41773 (Path Traversal on Apache HTTP Server 2.4.49).… https://t.co/IzXR3TIzfm https://twitter.com/i/web/status/1445705006020235265infinityABCDE
2021-10-06 11:02:47I see CVE-2021-41773 explotation trought CVE-2021-41773 explotation 😏 Path Traversal #0day in Apache HTTP Server 2… https://t.co/hKMXDyTPN0 https://twitter.com/i/web/status/1445705083094634510infinityABCDE
2021-10-06 11:01:20Here's how to run full commands with arguments via CVE-2021-41773 via a path traversal vulnerability in the event m… https://t.co/tLNVD5yXMe https://twitter.com/i/web/status/1445705293283807242infinityABCDE
2021-10-06 10:50:31Announcing the release of Apache 2.4.50 !!!This release fixes CVE-2021-41773, an evil path traversal 0-day in Apach… https://t.co/iHCQmBi3yC https://twitter.com/i/web/status/1445702759005622274apachehaus
2021-10-06 10:42:29【2021/10/06 19:30追記】PoC(CVE-2021-41773)を追加しました。 Apache HTTP Serverの脆弱性情報(Important: CVE-2021-41773, Moderate: CVE-… https://t.co/gKYMkKuVjS https://twitter.com/i/web/status/1445699594881417224omokazuki
2021-10-06 10:23:14Apache HTTP Server の脆弱性対策について(CVE-2021-41773) https://t.co/C6UCqw2SHH https://www.ipa.go.jp/security/ciadr/vul/alert20211006.html06tty
2021-10-06 10:14:03First massive attempts to #exploit the #apache CVE-2021-41773 145.220.25.6 145.220.25.28 https://t.co/kJpYdJrFNcdaphiel
2021-10-06 10:11:50Threat actors queuing up to exploit CVE-2021-41773 https://t.co/AtnxWk8K9QGossiTheDog
2021-10-06 10:02:15新增對CVE-2021-41773的利用。 https://t.co/UdfnawtSii https://t.co/BK6eooy4Rm https://github.com/HackerDev-Felix/Phoenix-FrameworkAcardia2020
2021-10-06 10:00:39#CVE-2021-41773 https://t.co/97HJXdXap9ntkhanh_vncert
2021-10-06 09:52:21‼ Brīdinājums Apache 2.4.49 lietotājiem! Atklāta jauna ievainojamība (CVE-2021-41773), kas sniedz uzbrucējiem iespē… https://t.co/g38xC47Obn https://twitter.com/i/web/status/1445686482140762123certlv
2021-10-06 09:51:37CVE-2021-41773 やばいなあれYumNumm
2021-10-06 09:32:08Added a signature into @ShadowMapTech and a significant part of the internet is vulnerable to this CVE-2021-41773. https://t.co/2ToNCqkMvz https://twitter.com/hackerfantastic/status/1445531829985968137yashkadakia
2021-10-06 09:31:56CVE-2021-41773: Path Traversal Zero-Day in Apache HTTP Server Exploited https://t.co/1rjixiPSPF http://www.tenable.com/blog/cve-2021-41773-path-traversal-zero-day-in-apache-http-server-exploitedoruponu
2021-10-06 09:21:42Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)において クラウド型WAF ... https://t.co/QzHy6BLLZU https://t.co/NateHDDY72 http://izumino.jp/Security/sec_trend.cgi?ref=tw&ref_date=2021-10-06%2018%3A10 https://www.sanspo.com/geino/news/20211006/prl21100614510172-n1.htmlsec_trend
2021-10-06 09:10:55Apache HTTP Server 2.4.49 の脆弱性(CVE-2021-41773)は、RedHatでは影響を受けないからCentOSも大丈夫かな。取り合えずPoC拾ってきてチェックしたけど。 https://t.co/Q33yogX0hr https://access.redhat.com/security/cve/cve-2021-41773RootLinks_Co
2021-10-06 09:01:00📣Apache、実際に悪用されているゼロデイ脆弱性へのパッチをリリース:CVE-2021-41773 ☎️電気通信大手Syniverse、2016年から続いたデータ流出を公表 😎Prometheusランサムウェアは「Spook… https://t.co/Iwh8XswDaK https://twitter.com/i/web/status/1445673158145576974MachinaRecord
2021-10-06 09:00:24Suite à la publication d’un correctif Apache concernant la vulnérabilité CVE-2021-41773, le Cert-IST va publier une… https://t.co/2N1RHFR2Pj https://twitter.com/i/web/status/1445674717080276992cert_ist
2021-10-06 08:51:36Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)において クラウド型WAF ... https://t.co/gOr8VSe8wi https://t.co/rSk6ajWMov http://izumino.jp/Security/sec_trend.cgi?ref=tw&ref_date=2021-10-06%2017%3A30 https://www.mapion.co.jp/news/release/dn0000245375/sec_trend
2021-10-06 08:51:32CVE-2021-41773 Недавняя CVE-2021-41773 в Apache 2.4.49, это не только выход из директории с чтением файлов, как мн… https://t.co/Whc8VFCn1O https://twitter.com/i/web/status/1445668029405171712gebutcher
2021-10-06 08:51:27Un script #nmap pour tester le CVE-2021-41773 (Path Traversal on Apache HTTP Server 2.4.49). #0day https://t.co/k9LEYhydOn https://github.com/RootUp/PersonalStuff/blob/master/http-vuln-cve-2021-41773.nsebearstech
2021-10-06 08:51:24CVE-2021-41773 ですが、ハニーポットのポート80と443にそれぞれ1件来ていました。いずれも調査行為相当の通信でした。 ポート80:POSTメソッドでechoコマンドの実行 ポート443:GETメソッドでパスワードファイルへのアクセスone_chick_sec
2021-10-06 08:51:19TL大体、CVE-2021-41773で遊んでる印象ri33364152
2021-10-06 08:51:03#Apache #vulnerabilities CVE-2021-41773: Apache Vulnerability Exploited in the Wild https://t.co/DNphSjZnYQ https://t.co/7ELiCh0u9K https://sensorstechforum.com/cve-2021-41773-apache/STechForum
2021-10-06 08:50:56Urgent patch time for #Apache users! Path traversal and file disclosure (zero-day) vulnerabilities (CVE-2021-41773)… https://t.co/IhH8L8EuXY https://twitter.com/i/web/status/1445669213629124616cyberthint
2021-10-06 08:50:27Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 https://t.co/aEDK7rFLhr https://www.jpcert.or.jp/at/2021/at210043.htmlSecurityOsaka
2021-10-06 08:50:11CVE-2021-41773 PoC: 127.0.0.1/cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd Discovery: httpx -path "/cgi-bin/.%2e/%… https://t.co/gYh00hnMyu https://twitter.com/i/web/status/1445672167115407362cyberthint
2021-10-06 08:36:31Update : CVE-2021-41773 POC as RCE 🔥👇💥 ✅One Liner: cat file | while read host do ; do curl --silent --path-as-is -… https://t.co/bbl9loC2bY https://twitter.com/i/web/status/1445666357920428036HackerGautam
2021-10-06 08:15:56注意喚起: Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 (公開) - https://t.co/4acyOQ6h4E https://www.jpcert.or.jp/at/2021/at210043.htmlka0com
2021-10-06 08:12:21CVE-2021-41773: Path Traversal Zero-Day in Apache HTTP Server Exploited - Blog | Tenable® https://t.co/6euLicQpQ1 https://www.tenable.com/blog/cve-2021-41773-path-traversal-zero-day-in-apache-http-server-exploitedn0ipr0cs
2021-10-06 08:06:11Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 https://t.co/GeaiChc2Bi https://ift.tt/3BgQM96magiauk
2021-10-06 08:04:16CVE-2021-41773: Path Traversal Zero-Day in #Apache HTTP Server Exploited https://t.co/9t4HTZ7E4b < 2.4.49 😋 https://t.co/eqVVAR21S9 https://www.tenable.com/blog/cve-2021-41773-path-traversal-zero-day-in-apache-http-server-exploiteddomineefh
2021-10-06 08:01:58[対策あり]Apache HTTP Server 2.4.49でパストラバーサルの脆弱性(CVE-2021-41773) https://t.co/LkfzvycOtU https://a-zs.net/apache_http_server_vulnerability/A_zs_Blog
2021-10-06 07:57:23vulnerability in Apache 2.4.49 (CVE-2021-41773) геть руть и помним о "require all denied" https://t.co/bi9XoIc2fUfall_sn0w
2021-10-06 07:55:43⚠️ For detecting the CVE-2021-41773 you just need to check the path "/.%2e/". 403 -> Server is vulnerable 400 -> S… https://t.co/QHqDynBjKs https://twitter.com/i/web/status/1445655933242134530__mn1__
2021-10-06 07:55:27🚩New vulnerability: Apache 2.4.49 Path Traversal (CVE-2021-41773) (RedTeam version)#Goby #CVE #Apache RedTeam vers… https://t.co/GmcRAvHs2G https://twitter.com/i/web/status/1445655984232226817GobySec
2021-10-06 07:51:05Is the latest zero-day exploit (CVE-2021-41773) fixed in fully patched Ubuntu 20.04.3 LTS? https://t.co/tHE75TgKyo… https://t.co/u2Mc1cLdlT https://askubuntu.com/questions/1367675/58216 https://twitter.com/i/web/status/1445657219995889667askubuntumemes
2021-10-06 07:46:02I’m kind of curious how many people are already on the one version of Apache that’s vulnerable to CVE-2021-41773.… https://t.co/Ejq774xOna https://twitter.com/i/web/status/1445652836780417026nemesis09
2021-10-06 07:44:4345.146.164.110 is exploiting CVE-2021-41773 https://t.co/2Qzehv70wKUK_Daniel_Card
2021-10-06 07:41:47Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)においてクラウド型WAF 「Scutum」の既存の防御機能により、本脆弱性公開前から攻撃を防御 https://t.co/gGgP5PZ16j @PRTIMES_JPより https://prtimes.jp/main/html/rd/p/000000015.000073493.htmltest_user_css
2021-10-06 07:40:37CVE-2021-41773 公開ドキュメント以外のファイルにアクセスできるという。 そして悪用事例があるという最悪の状況 まぁ、私Apache使ってないんだけどsoshi1822
2021-10-06 07:38:04I've put together a small docker recipe that lets you try out CVE-2021-41773 in the comfort of your own lab. Also a… https://t.co/eOfXekuFlZ https://twitter.com/i/web/status/1445650081567232000bl4sty
2021-10-06 07:37:12While CVE-2021-41773 is a fun vuln for sure, there's a LOT of prerequisites for code exec here. Apache HTTPD 2.4.49… https://t.co/Qh0WrrIGl5 https://twitter.com/i/web/status/1445650538847039495leonjza
2021-10-06 07:34:52Guessing CVE-2021-41773 (apache 2.4.49 path traversal) affects apache tomcat as well or am I mistaken?TJ_Null
2021-10-06 07:30:51@Kerberosmansour @paradoxengine There is an OWASP #Nettacker module to detect Apache CVE-2021-41773, you can also s… https://t.co/jlkDXLOXIs https://twitter.com/i/web/status/1445652220993699846securestep9
2021-10-06 07:22:53Apache HTTP Server 2.4.49 Path Traversal (CVE-2021-41773) https://t.co/4tkrbek3TO https://ift.tt/3BjsN96cc_cyberdefence
2021-10-06 07:20:44So... now that's RCE and not "just" file read #Apache CVE-2021-41773 https://t.co/BZYjv9yykx https://twitter.com/snyff/status/14455659031611023440xluk3
2021-10-06 07:15:19rip CVE-2021-41773jonathanfritz_
2021-10-06 07:14:49Apache 2.4.49 - CVE-2021-41773 From path traversal to RCE ?!!!?! https://t.co/LljKti91Nw https://twitter.com/snyff/status/1445592492183724041fooinha
2021-10-06 07:14:042.4.49で入れたパス正規化処理の問題ってことはCVE-2021-41773は影響あるの2.4.49だけなんかな。tanrakukairo
2021-10-06 07:11:57Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)においてクラウド型WAF 「Scutum」の既存の防御機能により、本脆弱性公開前から攻撃を防御 ~脆弱性公開翌日の時点で、100サイト1… https://t.co/w8BU1Lxj4r https://twitter.com/i/web/status/1445647489374167052cakephper
2021-10-06 07:10:41CVE-2021-41773 A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An attacker co… https://t.co/7ij3Pfv3XV https://twitter.com/i/web/status/1445647506629484556threatmeter
2021-10-06 07:04:12CRS has you covered against the new Apache path traversal attack CVE-2021-41773 by default. Well of course it has! https://t.co/UAi483M3RO https://coreruleset.org/20211006/crs-protecting-users-from-apache-cve-2021-41773CoreRuleSet
2021-10-06 07:02:32CVE-2021-41773 es simplemente maravilloso. https://t.co/SlKy3UcwlJjulianmejio
2021-10-06 07:02:00I see a lot of tweets on about CVE-2021-41773 and I asked my self if having a POC and a lame vuln justify a mass sc… https://t.co/5iF1LStVr0 https://twitter.com/i/web/status/1445644026649071619thesp0nge
2021-10-06 07:01:21Glücklicherweise läuft bei mir ein #Apache 2.2.34 und CVE-2021-41773 ist kein Problem für mich ... </ironie>schwedenmut
2021-10-06 06:51:27Apache #PathTraversal (CVE-2021-41773) was checked for all of our customers. Offensity users can also check their A… https://t.co/F5qVj964hi https://twitter.com/i/web/status/1445641268109856772offensity
2021-10-06 06:42:00Apache botnet is coming… CVE-2021-41773 😱 #apache #BackToTheFuturesimonroses
2021-10-06 06:41:22Apache исправила 0-day в HTTP Web Server Уязвимость CVE-2021-41773 затрагивает только версию web-серверов Apache 2.… https://t.co/c3rVBfVL4Q https://twitter.com/i/web/status/1445638520379297793texnopluz
2021-10-06 06:40:05El número de la bestia de hoy es 2.4.49 CVE-2021-41773, una vulnerabilidad Zero-Day que podría estar afectando a 1… https://t.co/bAvmI5DBgi https://twitter.com/i/web/status/1445639956873953280julianmejio
2021-10-06 06:30:09CVE-2021-41773の修正見てた。なるほどね。ten_forward
2021-10-06 06:20:55私のハニーポットでは443ポートにCVE-2021-41773のスキャンが来ていました。hack_grandpa
2021-10-06 06:12:31Apache HTTP Server の脆弱性対策について(CVE-2021-41773) https://t.co/fesEDlgMpT http://dlvr.it/S90hcbICATalerts
2021-10-06 06:11:36Apache HTTP Server のパストラバーサルの脆弱性 (CVE-2021-41773) については、RHEL は影響ないみたいですね( ˘ω˘ ) https://t.co/WTP3HXmxib https://access.redhat.com/security/cve/CVE-2021-41773Mitsuki_Shirase
2021-10-06 06:10:56Security Alert: Alert Regarding Path Traversal Vulnerability (CVE-2021-41773) in Apache HTTP Server… https://t.co/Lmp766XLiL https://twitter.com/i/web/status/1445630178399383555cyberdian_cert
2021-10-06 06:10:42Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 https://t.co/hto4ZgxJZh @jpcert https://www.jpcert.or.jp/at/2021/at210043.htmlkit1t
2021-10-06 06:10:12うちの枯れたハニポにはCVE-2021-41773のスキャンは来ていなかったSec_S_Owl
2021-10-06 06:10:11Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)においてクラウド型WAF 「Scutum」の既存の防御... https://t.co/VD9HgxNdg4 https://t.co/4m60gx2vU5 https://prtimes.jp/main/html/rd/p/000000015.000073493.htmlPRTIMES_TECH
2021-10-06 05:57:46ICATalerts: Apache HTTP Server の脆弱性対策について(CVE-2021-41773) https://t.co/6XP0lyHMh7 https://t.co/HNVATdXASD #itsec_jp http://dlvr.it/S90hcb https://twitter.com/ICATalerts/status/1445624997376978945itsec_jp
2021-10-06 05:54:13Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)においてクラウド型WAF 「Scutum」の既存の防御機能により、本脆弱性公開前から攻撃を防御 https://t.co/TbKxzPmbMo https://wmr.tokyo/startup/2021/80868/wmr_startup
2021-10-06 05:53:38v2.4.49 Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 https://t.co/jSHLdbcKyW https://www.jpcert.or.jp/at/2021/at210043.htmlkishiwadapeople
2021-10-06 05:52:40■■■■■ CVE-2021-41773.nse by Dhiraj (🇮🇳/🇦🇪) https://t.co/Wgill5IP1d https://github.com/RootUp/PersonalStuff/blob/master/http-vuln-cve-2021-41773.nsecKure7
2021-10-06 05:51:44株式会社セキュアスカイ・テクノロジー、Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)において クラウド型WAF 「Scutum」の既存の防御機能により、本脆弱性公開前から攻撃を防御 https://t.co/lTUzLLQNka https://newsrelea.se/GbAOj3Newsrelease_IT
2021-10-06 05:51:07🚨Un nuevo #zeroday de #Apache CVE-2021-41773 está siendo explotado! Las versiones vulnerables de Apache corresponde… https://t.co/tGH6UMsN00 https://twitter.com/i/web/status/1445623011986477061arocse
2021-10-06 05:46:33Apache HTTP Server の脆弱性対策について(CVE-2021-41773) https://t.co/XOiSKRq0SE https://www.ipa.go.jp/security/ciadr/vul/alert20211006.htmlrevision_pr
2021-10-06 05:46:20Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)においてクラウド型WAF 「Scutum」の既存の防御... https://t.co/K0AVJgutZj https://t.co/HZyzBfHNPS https://prtimes.jp/main/html/rd/p/000000015.000073493.htmlPRTIMES_NEWS
2021-10-06 05:45:12Apache HTTP Server 2.4.49 CVE-2021-41773 nmap -Pn --script=cve-2021-41773.nse X.X.X.X -p X… https://t.co/c45O7A9qtE https://twitter.com/i/web/status/1445624182943850506creadpag
2021-10-06 05:44:08In the Apache HTTP Server path traversal vulnerability (CVE-2021-41773), the existing defense function of the cloud… https://t.co/dPZZy0qP6i https://twitter.com/i/web/status/1445624220617084929rehownet2
2021-10-06 05:40:48更新了:CVE-2021 描述:Path traversal in Apache HTTP Server 2.4.49 (CVE-2021-41773) URL. Zero-Day https://t.co/MlowRLacvO https://github.com/knqyf263/CVE-2021-41773cKure7
2021-10-06 05:40:48#うひーメモ 投稿時間:2021-10-06 14:20:40 CVE-2021-41773をDockerで確認する https://t.co/TApFO041co #Docker https://qiita.com/yousukezan/items/1efc6643307a7279043auhiiman
2021-10-06 05:36:17Quand je vois le CVE-2021-41773 la CVE-2021-26084, et toutes les autres grosses CVE de l'année, je me dis que quelq… https://t.co/NTNLdJn5km https://twitter.com/i/web/status/1445620788481048579ValeryMarchive
2021-10-06 05:32:38Path traversal en Apache HTTP Server 2.4.49 (CVE-2021-41773) https://t.co/lMbxfS8HTF https://www.hackplayers.com/2021/10/path-traversal-apache-2-4-49.htmljccall80
2021-10-06 05:23:40It’s 2021, CVE-2021-41773 shouldn’t be a thing.sircoma
2021-10-06 05:13:40自分のサイトのアップデート作業完了。 Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 https://t.co/tOuAl7o4gx @jpcert https://www.jpcert.or.jp/at/2021/at210043.htmlpilotmryo
2021-10-06 05:06:27[CVE-2021-41773 ]If you send .%2e payload and return 500 status, Maybe it's RCE https://t.co/6A2D0nnImS80vul
2021-10-06 04:55:53Apache HTTP Server バージョン 2.4.49 には,パストラバーサルの脆弱性(CVE-2021-41773)が存在すると公表されました. すでに悪用されているとの情報があります. バージョン 2.4.49 を… https://t.co/bHuGmjBgYT https://twitter.com/i/web/status/1445609825774096390CitCsirt
2021-10-06 04:54:10CVE-2021-41773に関して検証してFWからログ確認したい。yeida_K72
2021-10-06 04:53:49Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 https://t.co/7TNNSawdbA @jpcert https://www.jpcert.or.jp/at/2021/at210043.htmlMitsuki_Shirase
2021-10-06 04:53:22Apache httpd にドキュメントルートの外側のファイルへアクセスされる問題 (CVE-2021-41773) [40148] https://t.co/Fv6jOOiO7f #SIDfm #脆弱性情報 https://sid.softek.jp/content/show/40148softek_jp
2021-10-06 04:42:39Apache HTTP Server の脆弱性対策について(CVE-2021-41773) [独立行政法人情報処理推進機構(IPA)] https://t.co/fDBX3tdHiv https://www.ipa.go.jp/security/ciadr/vul/alert20211006.htmlCitCsirt
2021-10-06 04:34:09Apache has released security updates to address a critical vulnerability (CVE-2021-41773) in their product. Read th… https://t.co/XUnqBqzYmN https://twitter.com/i/web/status/1445605141734854668CSAsingapore
2021-10-06 04:33:46[Notice-CSA] Apache has released security updates to address a critical vulnerability (CVE-2021-41773) in their product. #SG_Alerts (12:21)SG_Alerts
2021-10-06 04:32:19Apache HTTP Server の脆弱性対策について(CVE-2021-41773):IPA 独立行政法人 情報処理推進機構 https://t.co/OzoEVvwRkm https://www.ipa.go.jp/security/ciadr/vul/alert20211006.htmlohhara_shiojiri
2021-10-06 04:23:41#infosec #vulnerable #Apache #server #HTTP CVE-2021-41773 PoC a8df476 6 hours ago https://t.co/tjX72OyZD1 https://github.com/iilegacyyii/PoC-CVE-2021-4177342Sz40
2021-10-06 04:22:39Apache HTTP Server の脆弱性対策について(CVE-2021-41773):IPA 独立行政法人 情報処理推進機構 https://t.co/EKMB0g9Uip https://www.ipa.go.jp/security/ciadr/vul/alert20211006.htmlmatsuoka_UCWDjp
2021-10-06 04:22:19それらしきアタック多い。 Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 https://t.co/0UG0jlpBnP https://www.jpcert.or.jp/at/2021/at210043.htmls3os7a
2021-10-06 04:21:10Here's how to run full commands with arguments via CVE-2021-41773 via a path traversal vulnerability in the event m… https://t.co/D8HWQjw58l https://twitter.com/i/web/status/1445603970701922314MathWebEntry
2021-10-06 04:13:43I see CVE-2021-41773 explotation trought CVE-2021-41773 explotation 😏 Path Traversal #0day in Apache HTTP Server 2… https://t.co/tz2TrdLkIg https://twitter.com/i/web/status/1445599807360274437andridev_
2021-10-06 04:02:52The open-source project has rolled out a security fix for CVE-2021-41773, for which public cyberattack exploit code… https://t.co/o8nLxHQb1F https://twitter.com/i/web/status/1445597408629444629GustavoCols
2021-10-06 04:00:34Apache HTTP Server の脆弱性対策について(CVE-2021-41773) https://t.co/4bKm6YoPsu https://ift.tt/3a8v8aXjexens
2021-10-06 03:51:00Apache HTTP Server の脆弱性対策について(CVE-2021-41773) https://t.co/yTnr1oUje3 http://dlvr.it/S90Sq0TokyoSec
2021-10-06 03:50:15#CVE-2021-41773: Path Traversal #zeroday in Apache HTTP Server Exploited https://t.co/nrUZy5xZpH #infosec #cybersecurity http://www.tenable.com/blog/cve-2021-41773-path-traversal-zero-day-in-apache-http-server-exploited?fbclid=IwAR3HO4UTk-EAYCr5G9PLamN093E4D7DNyAzPQ9OyTQQvu19I8Xmdm1dz344abhinavbom
2021-10-06 03:40:44CVE-2021-41773 (Apache 2.4.49 限定) の件で mod-cgi を経由して RCE をする例。 2枚目は stdin に POST した内容が行って /bin/sh が食べる訳なので、それは動くよね・… https://t.co/YYLDB4OXFD https://twitter.com/i/web/status/1445594016318300170mimura1133
2021-10-06 03:40:27Apache HTTP Server の脆弱性対策について(CVE-2021-41773)https://t.co/GFrs9UXtAy https://ift.tt/3a8v8aXgesuno_jp
2021-10-06 03:33:34まあ、ザックリ言うと、アクセス権の設定が不十分なディレクトリに入られてしまうことを防ぐための対策です。 JPCERT/CC Alert Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)… https://t.co/U8YArugvcn https://twitter.com/i/web/status/1445584610847379459NetwingsJ
2021-10-06 03:32:39Apache HTTP Server の脆弱性対策について(CVE-2021-41773) - IPA [https://t.co/Bch8J6t6Bw] https://t.co/ucJr4iNLpf http://securenews.appsight.net/entries/13443 https://www.ipa.go.jp/security/ciadr/vul/alert20211006.htmlsecurenews_web
2021-10-06 03:32:12Looks like @Cloudflare is blocking attempts to exploit CVE-2021-41773 .... Thanks cloudflare have a cookie 🍪 https://t.co/mZenV3dxvpgeek3point0
2021-10-06 03:32:04『CVE-2021-41773の攻撃リクエスト、来てないのお前のサーバだけやで』sec_beginner
2021-10-06 03:31:27Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 https://t.co/yTfZV9dHZA @jpcert https://www.jpcert.or.jp/at/2021/at210043.htmlsashim1343
2021-10-06 03:31:20CVE-2021-41773 is dangerous. path traversal inside the httpd, rather than the application code, is kinda shocking.kubeworm
2021-10-06 03:31:11CVE-2021-41773やべぇ。こういうやつを防ぐ為のWAFって感じだtkz
2021-10-06 03:28:04Apache HTTP Server の脆弱性対策について(CVE-2021-41773) https://t.co/bnkj6INPo9 https://t.co/5rYfHxf6P1 http://izumino.jp/Security/sec_trend.cgi?ref=tw&ref_date=2021-10-06%2012%3A00 https://www.ipa.go.jp/security/ciadr/vul/alert20211006.htmlsec_trend
2021-10-06 03:21:24IPA 重要 | Apache HTTP Server の脆弱性対策について(CVE-2021-41773) https://t.co/8dHZGGEQad #itsec_jp https://ift.tt/3a8v8aXitsec_jp
2021-10-06 03:18:52Path traversal en Apache HTTP Server 2.4.49 (CVE-2021-41773) https://t.co/O3sWlBrLZj http://dlvr.it/S90PC5hacktivos
2021-10-06 03:17:30Apache Path Traversal CVE-2021-41773 POC with Docker https://t.co/JZvuryPAEE https://github.com/itsecurityco/CVE-2021-41773itsecurityco
2021-10-06 03:16:55Apache HTTP Server の脆弱性対策について(CVE-2021-41773) | IPAセキュリティセンター:重要なセキュリティ情報 IPAセキュリティセンター:重要なセキュリティ情報 October 06, 202… https://t.co/cO72PpOkQp https://twitter.com/i/web/status/1445586172038635521SecurityOsaka
2021-10-06 03:16:26Apache HTTP ServerのCVE-2021-41773について、あちこちのハニーポットで観測報告が出ているんで、うちのハニーポットにも来てるかなー?とわくわくしながら確認。 10月に入る前にDisk Fullで停まってた。 まあ、いつものことだった🤔KanbeWorks
2021-10-06 03:09:19久方ぶりにヤバめの脆弱性 / “Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起” https://t.co/Am5J61ggbT https://htn.to/3fcMQdYTFWlauncher_test
2021-10-06 03:05:09If you are responding to the recent Apache traversal/RCE (CVE-2021-41773) go check your regular scans from end of S… https://t.co/sUNxELexQM https://twitter.com/i/web/status/1445583154127925259paradoxengine
2021-10-06 03:04:53New Security Alert Regarding Path Traversal Vulnerability (CVE-2021-41773) in Apache HTTP Server ^TN https://t.co/slEDNE7dlj https://www.jpcert.or.jp/english/at/2021/at210043.htmljpcert_en
2021-10-06 02:59:56Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 https://t.co/K7K462Pvdy https://www.jpcert.or.jp/at/2021/at210043.htmlohhara_shiojiri
2021-10-06 02:59:10注意喚起: Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 (公開) - JPCERT/CC注意喚起 [https://t.co/nmcngSw17j] https://t.co/MKilcqybTn http://securenews.appsight.net/entries/13442 https://www.jpcert.or.jp/at/2021/at210043.htmlsecurenews_web
2021-10-06 02:58:26Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 https://t.co/rEe0E39tWU “The Apache Software Foundationは、本… https://t.co/3iX7HDWVkj https://www.jpcert.or.jp/at/2021/at210043.html https://twitter.com/i/web/status/1445579933586124807catnap707
2021-10-06 02:55:20Apache 久しぶりにヤバそうなの来た / Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 https://t.co/qxZEwiMLIH @jpcert https://www.jpcert.or.jp/at/2021/at210043.htmlhosopy
2021-10-06 02:54:11注意喚起: Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 (公開) https://t.co/xdMn94iKiF https://t.co/GOOEaPXqbK http://dlvr.it/S90MdHTokyoSec
2021-10-06 02:52:00#bugbountytips 面白い。 Apache HTTP Server 2.4.49 の脆弱性(CVE-2021-41773)の情報探しててたまたま見つけた。nomnux
2021-10-06 02:47:52注意喚起: Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 (公開) https://t.co/z8zkDMcxsb https://t.co/jTajEr8PZq http://izumino.jp/Security/sec_trend.cgi?ref=tw&ref_date=2021-10-06%2011%3A30 https://www.jpcert.or.jp/at/2021/at210043.htmlsec_trend
2021-10-06 02:46:37Security Alert: Alert Regarding Path Traversal Vulnerability (CVE-2021-41773) in Apache HTTP Server https://t.co/serNmwytW5 #cybersecurity https://ift.tt/3A9c0EsNaveedHamid
2021-10-06 02:45:34Apache HTTPサーバnパストラバーサル "CVE-2021-41773: Path Traversal Zero-Day in Apache HTTP Server Exploited - Blog | Tenable®" https://t.co/ROV5AChFN4 https://www.tenable.com/blog/cve-2021-41773-path-traversal-zero-day-in-apache-http-server-exploitedazu_re
2021-10-06 02:43:56Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起を公開。脆弱性を悪用する攻撃がすでに確認されています。バージョン2.4.49を使用している場合、速やかに対策の実施をご検… https://t.co/h5zzp5hvMu https://twitter.com/i/web/status/1445578593069719560jpcert
2021-10-06 02:43:13朝からCVE-2021-41773がお祭り騒ぎに。。。h1_m7_n4m3_i5
2021-10-06 02:38:30今ホットな話題のApache HTTP Serverのパストラバーサル脆弱性 (CVE-2021-41773)、実際に攻撃が観測されているという話。 https://t.co/g8e9hIc942 https://twitter.com/kinyuka/status/1445571043918110724bakera
2021-10-06 02:38:04- This morning Apache CVE-2021-41773 was disclosed - This afternoon internet-wide and vuln-checking and exploitatio… https://t.co/HZurRZgezr https://twitter.com/i/web/status/1445575263262175233Andrew___Morris
2021-10-06 02:36:03統合版 JPCERT/CC | 注意喚起: Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 (公開) https://t.co/M9mUnFKcjf #itsec_jp https://ift.tt/3BgQM96itsec_jp
2021-10-06 02:32:53Apache Software Foundation ha generado un parche para corregir vulnerabilidad CVE-2021-41773 de día cero sobre Apa… https://t.co/PIqcSVfb2f https://twitter.com/i/web/status/1445576559222419461Arthuz8
2021-10-06 02:32:16ApacheのCVE-2021-41773、RCEできるときはイントラ内に置いてあるサーバーでも攻略できそうね。hasegawayosuke
2021-10-06 02:30:29The no-upgrades people chuckling at CVE-2021-41773.tongson
2021-10-06 02:22:08@hackerfantastic Was CVE-2021-41773 mis-scoped when it was published? "Additionally this flaw could leak the source… https://t.co/0E9pfXEuDO https://twitter.com/i/web/status/1445573881121546245wdormann
2021-10-06 02:15:18CVE-2021-41773、すでに攻撃きとるやんけpapa_anniekey
2021-10-06 02:14:57『Apache HTTP Server 2.4.49について、パストラバーサルの脆弱性(CVE-2021-41773)が報告されています。 本脆弱性につき、Scutumでは既存の防御機能により本脆弱性公開前から攻撃を防御できている… https://t.co/6ZwToWiA2A https://twitter.com/i/web/status/1445570260778635273kinyuka
2021-10-06 02:14:49🔥Apache HTTP Server 2.4.49 (CVE-2021-41773) vulnerable a ataques activos de Path Traversal y divulgación de archivo… https://t.co/s9NiOM2he7 https://twitter.com/i/web/status/1445570264935272453RojasFranz
2021-10-06 02:12:35やったわけではないのですが、CVE-2021-41773の攻撃パターンは、現状、IDS/IPSだといわゆるディレクトリトラバーサル(パストラバーサル)として検知される可能性が非常に高く、「まぁいつものだよね」なーんてSOCで処理を… https://t.co/Xo355iiZ3O https://twitter.com/i/web/status/1445571048502542343papa_anniekey
2021-10-06 02:11:55Una forma fácil y rápida de identificar la vulnerabilidad CVE-2021-41773 de apache es usar #subfinder + #httpx +… https://t.co/sGCd8Bgq8T https://twitter.com/i/web/status/1445571504142385161Jim0ya
2021-10-06 02:04:01CVE-2021-41773: Path Traversal Zero-Day in Apache HTTP Server Exploited https://t.co/r383ltAe1h https://www.tenable.com/blog/cve-2021-41773-path-traversal-zero-day-in-apache-http-server-exploitedEnoleriand_
2021-10-06 01:54:36- This morning Apache CVE-2021-41773 was disclosed - This afternoon internet-wide and vuln-checking and exploitatio… https://t.co/UzdyitFYvK https://twitter.com/i/web/status/1445564833093406736Andrew___Morris
2021-10-06 01:52:43GreyNoise is observing vuln-checking and exploitation of Apache CVE-2021-41773 at internet-scale from several hosts… https://t.co/sU4jl7wKcJ https://twitter.com/i/web/status/1445565658758991875GreyNoiseIO
2021-10-06 01:50:56Apache HTTP Server 2.4.49で、パストラバーサルの脆弱性(CVE-2021-41773)が発見されました。 PoCが確立され、悪用も始まっています。 関連記事 https://t.co/k6NEYm2lzt… https://t.co/iRmqmt5vl6 https://www.security-next.com/130424 https://twitter.com/i/web/status/1445566787320377353yamory_sec
2021-10-06 01:42:09Apache 2.4.49 の CVE-2021-41773、RedHat 系は / に Require all denied 入ってるし、特別な対処は不要かしら? 一応テストベクターで /etc/passwd 試して Forb… https://t.co/5xXErdzd9X https://twitter.com/i/web/status/1445562647286476805hkoba
2021-10-06 01:30:53昨日までの最新バージョンであるApache2.4.49に、 ゼロディ脆弱性( CVE-2021-41773 )が発表されています。 yamoryでは、OS/MW/ライブラリなどの脆弱性を自動で検知できます。 Webサービス提供さ… https://t.co/X9zpcFv0kh https://twitter.com/i/web/status/1445561166047023111yamaji
2021-10-06 01:30:26CVE-2021-41773 > This issue only affects Apache 2.4.49 and not earlier versions. https://t.co/URWRjsSgsb https://nvd.nist.gov/vuln/detail/CVE-2021-41773yasulib
2021-10-06 01:21:23People already scanning the internet for CVE-2021-41773. No surprise there. 34.126.180.214 - - [05/Oct/2021:21:44… https://t.co/rgcTwNhTmd https://twitter.com/i/web/status/1445558394383835141jzsavoie
2021-10-06 01:11:31先月リリースされたばかりのApache 2.4.49にやばそうな脆弱性(CVE-2021-41773)。 リモート実行可能でPoC公開済。 ドキュメントルート外のファイルについて、Requireディレクティブを拒否(Require… https://t.co/rDr4ZRziYQ https://twitter.com/i/web/status/1445554511183953920test_user_css
2021-10-06 01:01:26話題のCVE-2021-41773 https://t.co/uMhOscIRVq ですが、現時点のRHELやNVDなどの脆弱性DBは調査中ステータスのため自動検知できない状況です。このような場合は「ソフトウェア名検索」機能で検索… https://t.co/R8cAlSseWu https://httpd.apache.org/security/vulnerabilities_24.html https://twitter.com/i/web/status/1445552523830386696futurevuls
2021-10-06 00:53:21CVE-2021-41773 Exploit POC: GET /cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1 #cve_2021_41773… https://t.co/4Yo3J9QVwf https://twitter.com/i/web/status/1445547081804902404_naplon
2021-10-06 00:52:30apache の CVE-2021-41773 って 2.4.49 のみに影響するやつなのか。やっぱり人類には正規表現は早すぎたんだ的なやつだ。。。taketo1113
2021-10-06 00:52:20ゲー / “CVE-2021-41773: Path Traversal Zero-Day in Apache HTTP Server Exploited” https://t.co/GoNW5YBtBd https://htn.to/3jD7MfuyBquzulla
2021-10-06 00:52:16@lorddemon creo un script para validar la vulnerabilidad en apache 2.4.49 (CVE-2021-41773), si tenemos infraestruc… https://t.co/AxRb7ue3qF https://twitter.com/i/web/status/1445551322095259648crhystamil
2021-10-06 00:47:41CVE-2021-41773 POC 127.0.0.1/cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd1nf0s3cpt
2021-10-06 00:36:31Path traversal en Apache HTTP Server 2.4.49 (CVE-2021-41773) https://t.co/MblNYTG6MR https://www.hackplayers.com/2021/10/path-traversal-apache-2-4-49.htmlsecurity_inside
2021-10-06 00:33:36CVE-2021-41773: Path Traversal Zero-Day in Apache HTTP Server Exploited https://t.co/zl4InXgtIR https://www.tenable.com/blog/cve-2021-41773-path-traversal-zero-day-in-apache-http-server-exploitedagonzalezsu
2021-10-06 00:28:43Apache fixes actively exploited zero-day vulnerability, patch now https://t.co/zZhkuS0gn9 CVE-2021-41773 パストラバーサル 影… https://t.co/tmbgv3fWht https://www.bleepingcomputer.com/news/security/apache-fixes-actively-exploited-zero-day-vulnerability-patch-now/ https://twitter.com/i/web/status/1445541924429910017nekochanSec555
2021-10-06 00:25:27Path traversal en Apache HTTP Server 2.4.49 (CVE-2021-41773) https://t.co/5iyQPo4XpL https://www.hackplayers.com/2021/10/path-traversal-apache-2-4-49.htmlhackplayers
2021-10-06 00:20:15Apache 2.4.49でドキュメントルート外のファイルを読み取れる脆弱性 CVE-2021-41773 が判明したらしいんだけど、CentOS 8 Streamでも Apacheのバージョンは 2.4.37なんで 2.4.49… https://t.co/ght5nha55x https://twitter.com/i/web/status/1445544339090771969shimariso
2021-10-06 00:16:19@James_J_Hare @sickcodes versions previous to 2.4.49 are not vulnerable to CVE-2021-41773. only 2.4.49uncosteele
2021-10-06 00:13:43One-liner to test CVE-2021-41773 (Apache 2.4.49 path traversal):dabdine
2021-10-06 00:13:27Hice esta herramienta para detectar si una IP es vulnerable a CVE-2021-41773. For test one IP o from lista of IPs… https://t.co/6FkPuCe9Fk https://twitter.com/i/web/status/1445540854131683339lorddemon
2021-10-06 00:07:09CVE-2021-41773 with https://t.co/czxUfJ3PiD 2698 server exploitable. https://t.co/ss3pMvjzuv http://leakix.netwitchfindertr
2021-10-06 00:03:48Check what versions of Apache you’re running and upgrade to avoid being exploited via CVE-2021-41773. @puppetize… https://t.co/OinyCzUDLl https://twitter.com/i/web/status/1445537969985646595binford2k
2021-10-06 00:03:01Apache 2.4.49 (CVE-2021-41773) Actualizar!!! https://t.co/gmxuxndRuZr4m0nQ
2021-10-06 00:01:00¿Ya revisaron si su infraestructura no usa Apache 2.4.49? CVE-2021-41773 https://t.co/wjZu0BqCcu #BugBountyTip #Infosec https://nvd.nist.gov/vuln/detail/CVE-2021-41773Underdog1987
2021-10-05 23:56:29Vulnerabilidad En Apache 2.4.49 #CVE-2021-41773 | HACKERS NEWS #Whatsapp #Facebook #Instagram… https://t.co/FIm0tV4VO1 https://twitter.com/i/web/status/1445534468643516420VideosHacking
2021-10-05 23:55:48CVE-2021-41773 PoC (Apache HTTPD vuln) https://t.co/YQuwMCGFg0 https://github.com/iilegacyyii/PoC-CVE-2021-41773/blob/main/CVE-2021-41773.pyjedisct1
2021-10-05 23:50:16Here's how to run full commands with arguments via CVE-2021-41773 via a path traversal vulnerability in the event m… https://t.co/4RWsFzzRk0 https://twitter.com/i/web/status/1445531829985968137hackerfantastic
2021-10-05 23:42:08Using #Apache HTTP Server and want to stay on top of #CVE-2021-41773? Rumble can help you find your vulnerable inst… https://t.co/OVVeHXYyOs https://twitter.com/i/web/status/1445533914039087111RumbleDiscovery
2021-10-05 23:41:05CVE-2021-41773: Path Traversal Zero-Day in Apache HTTP Server Exploited https://t.co/c3RG3cs5lr とり急ぎ該当サーバのApacheバージ… https://t.co/BIOOaDL5Nf https://www.tenable.com/blog/cve-2021-41773-path-traversal-zero-day-in-apache-http-server-exploited https://twitter.com/i/web/status/1445534110433222662ippo_n
2021-10-05 23:38:11Exploiting CVE-2021-41773 to execute commands is incredibly easy once mod-cgi has been enabled... curl --data "A=… https://t.co/lsVcG9dJLz https://twitter.com/i/web/status/1445529822071967745hackerfantastic
2021-10-05 23:37:27Path traversal and file disclosure vulnerability in Apache HTTP Server 2.4.49 (CVE-2021-41773) https://t.co/pJkGEnYSWP https://twitter.com/phithon_xg/status/1445435172787146754r00tpgp
2021-10-05 23:33:00Apacheの脆弱性情報(Important: CVE-2021-41773, Moderate: CVE-2021-41524) https://t.co/cV3GWNmLnO https://security.sios.com/vulnerability/apache-security-vulnerability-20211005.htmlitit31
2021-10-05 23:31:00[Vulnerability Report] deepwatch Threat Operations is tracking CVE-2021-41773 and CVE-2021-41524 regarding vulnerab… https://t.co/bH7oaRNX9h https://twitter.com/i/web/status/1445531573730701314deepwatch_sec
2021-10-05 23:27:32#apache #PoC Path traversal and file disclosure vulnerability in Apache #HTTP #Server 2.4.49 CVE-2021-41773 https://t.co/p2qN6Dzy8q https://twitter.com/h4x0r_dz/status/1445433591941455873bytecodevm
2021-10-05 23:25:59CVE-2021-41773 PoC curl -vk --path-as-is "127.0.0.1/cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd"ih3bski
2021-10-05 23:23:58CVE-2021-41773、見た瞬間確実にHack The Boxで扱われると思った0xiso_
2021-10-05 23:22:53I see CVE-2021-41773 explotation trought CVE-2021-41773 explotation 😏 Path Traversal #0day in Apache HTTP Server 2… https://t.co/dWbkwlYFHc https://twitter.com/i/web/status/14455286257180508201ZRR4H
2021-10-05 23:21:23ServerもだけどXAMP使ってる人とかも危なそう。 / 1件のコメント https://t.co/wqrQinyyTv “CVE-2021-41773: Path Traversal Zero-Day in Apache HT… https://t.co/1iNu10qObk https://b.hatena.ne.jp/entry?url=https%3A%2F%2Fwww.tenable.com%2Fblog%2Fcve-2021-41773-path-traversal-zero-day-in-apache-http-server-exploited&utm_campaign=bookmark_share&utm_content=www.tenable.com&utm_medium=social&utm_source=twitter&utm_term=%E6%9A%AE%E3%82%89%E3%81%97 https://twitter.com/i/web/status/1445529089633226756soudai1025
2021-10-05 23:12:00Remote Command Execution in Apache 2.4.49 (earlier versions not affected). CVE-2021-41773 https://t.co/Ljs43IsMw9 https://twitter.com/hackerfantastic/status/1445523524555186189VickerySec
2021-10-05 23:07:25CVE-2021-41773: Path Traversal Zero-Day in Apache HTTP Server Exploited https://t.co/6a4HWoZFkt http://www.tenable.com/blog/cve-2021-41773-path-traversal-zero-day-in-apache-http-server-exploitedroaring_dog
2021-10-05 23:02:22タイトルが不適切なため訂正しました。 Apache HTTP Serverの脆弱性情報(Important: CVE-2021-41773, Moderate: CVE-2021-41524) #sios_tech… https://t.co/3TfNJguIwg https://twitter.com/i/web/status/1445522917870092294omokazuki
2021-10-05 23:01:35Oh good, CVE-2021-41773 is in fact also RCE providing mod-cgi is enabled. An attacker can call any binary on the sy… https://t.co/YcaWQL708p https://twitter.com/i/web/status/1445523524555186189hackerfantastic
2021-10-05 23:00:48CVE-2021-41773: Path Traversal Zero-Day in Apache HTTP Server Exploited - Blog | Tenable® これかー https://t.co/WxOQnPrOnH https://www.tenable.com/blog/cve-2021-41773-path-traversal-zero-day-in-apache-http-server-exploitedbluerabbit777jp
2021-10-05 22:52:43Test your services against the latest Apache vulnerability CVE-2021-41773 with OWASP Nettacker. https://t.co/mWkES6OPYm https://github.com/OWASP/Nettackerrazielowfsky
2021-10-05 22:51:57少し懐かしさを感じるCVE-2021-41773 Path Traversal https://t.co/EMBiuzzIhy https://github.com/apache/httpd/commit/e150697086e70c552b2588f369f2d17815cb1782x64koichi
2021-10-05 22:41:0716 new OPEN, 27 new PRO (16 + 11) Wintervivern, Elysium Stealer, CVE-2021-41773, and W32.Tomiris C2. 2 signatures… https://t.co/iavQTatUF0 https://twitter.com/i/web/status/1445518375514378247ET_Labs
2021-10-05 22:30:23CVE-2021-41773は、発動条件に該当かどうか調査して対処ではなく、すぐ対処して、だな。。。58_158_177_102
2021-10-05 22:21:34The vuln CVE-2021-41773 apache 2.4.49efrain_conf
2021-10-05 22:20:30CVE-2021-41773 https://t.co/i3Wxtb49LClofi42
2021-10-05 22:10:41#CVE-2021-41773 #POC curl --silent --path-as-is --insecure HOST_IP:PORT/cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/etc/pass… https://t.co/YR1lvtURdP https://twitter.com/i/web/status/1445510673585229832FenarkSEC
2021-10-05 22:00:41CVE-2021-41773 Todos los usuarios deben asegurarse de actualizar Apache a la versión 2.4.50. Debido a que la versi… https://t.co/eBxUL7IcPq https://twitter.com/i/web/status/1445505559264829446Redhorse_IT
2021-10-05 22:00:40انصح من لديه Apache HTTP Server 2.4.49 بالتحديث حالا CVE-2021-41773 #zero_dayCybersecSa
2021-10-05 22:00:17CVE-2021-41773, affects only Apache HTTP server version 2.4.49 Source : https://t.co/hFgDPKJzsT Nuclei-Scan Templ… https://t.co/pGQfso8Pef https://httpd.apache.org/security/vulnerabilities_24.html https://twitter.com/i/web/status/1445507821366177795CDyn999
2021-10-05 22:00:16Apache HTTP Serverのパストラバーサル脆弱性(CVE-2021-41773)は既に悪用が確認済。これを利用されると「require all denied」で保護されていない場合、ファイルが外部より盗み見されます。… https://t.co/Vor6wSn7DU https://twitter.com/i/web/status/1445507947300225028ntsuji
2021-10-05 22:00:09CVE-2021-41773 > Shodan Results. Ouch https://t.co/Q5x1c7EeuhCDyn999
2021-10-05 21:46:40CVE-2021-41773: Path Traversal Zero-Day in Apache HTTP Server Exploited https://t.co/uiYq2P8rOe http://www.tenable.com/blog/cve-2021-41773-path-traversal-zero-day-in-apache-http-server-exploitedortus
2021-10-05 21:45:04CVE-2021-41773: Path Traversal Zero-Day in Apache HTTP Server Exploited - https://t.co/3EeXfhcG4k https://www.tenable.com/blog/cve-2021-41773-path-traversal-zero-day-in-apache-http-server-exploitedka0com
2021-10-05 21:43:56Will served the 🍿🍿🍿 for CVE-2021-41773 👌 https://t.co/moHwff7HNI https://twitter.com/wdormann/status/1445494981414641665lofi42
2021-10-05 21:34:51"The open-source project has rolled out a security fix for CVE-2021-41773, for which public cyberattack exploit cod… https://t.co/PboArFAPgN https://twitter.com/i/web/status/1445499520180101125trip_elix
2021-10-05 21:31:10Apache HTTP Serverにパストラバーサル、ファイル開示の脆弱性 CVE-2021-41773。修正前に悪用が確認されている。 9月16日にリリースされた2.4.49のみかつ、ドキュメントルート外のファイルが「requ… https://t.co/K69yw4OS2g https://twitter.com/i/web/status/1445501061385523210piyokango
2021-10-05 21:27:48The open-source project has rolled out a security fix for CVE-2021-41773, for which public cyberattack exploit code… https://t.co/fjDPPNB2M2 https://twitter.com/i/web/status/1445497111479570432threatpost
2021-10-05 21:26:30CVE-2021-41773: Path Traversal Zero-Day in Apache HTTP Server Exploited https://t.co/4AddnRM23d http://www.tenable.com/blog/cve-2021-41773-path-traversal-zero-day-in-apache-http-server-exploitedpiyokango
2021-10-05 21:23:07threatpost: The open-source project has rolled out a security fix for CVE-2021-41773, for which public cyberattack… https://t.co/Nt8eM9HUgJ https://twitter.com/i/web/status/1445498658082885639MrsYisWhy
2021-10-05 21:20:14The open-source project has rolled out a security fix for CVE-2021-41773, for which public cyberattack exploit code… https://t.co/XMPByr4i7d https://twitter.com/i/web/status/1445499018600009736_PrivacyCanada
2021-10-05 21:10:56Made a simple lab to play around with Apache CVE-2021-41773 path traversal. Source code and manual:… https://t.co/idHRA0hN9x https://twitter.com/i/web/status/1445495429156663305w34kp455
2021-10-05 21:01:52CVE-2021-41773 Path Traversal in Apache HTTP 2.4.49 https://t.co/84hCZu50VNhugonunes
2021-10-05 20:56:58NVD - CVE-2021-41773 https://t.co/J8R9aJpo57 https://nvd.nist.gov/vuln/detail/CVE-2021-41773ntsuji
2021-10-05 20:52:49Apache fixes actively exploited web server zero-day https://t.co/Ks4Me7W33B "Tracked as CVE-2021-41773, the vulnera… https://t.co/mZ4knuyYAv https://therecord.media/apache-fixes-actively-exploited-web-server-zero-day/ https://twitter.com/i/web/status/1445490660568563716catnap707
2021-10-05 20:45:24The 90s called, they want their vulnerabilities back! In addition to CVE-2021-41773 patch your Jetty servers… https://t.co/7Almd35fq1 https://twitter.com/i/web/status/1445486763577724942pwntester
2021-10-05 20:32:28「積極的に悪用されたゼロデイ脆弱性はCVE-2021-41773として追跡され、パストラバーサル攻撃を開始することにより、アクターが予想されるドキュメントルート外のファイルにURLをマッピングできるようにします。」foxbook
2021-10-05 20:24:57At least 44 147 hosts are vulnerable to CVE-2021-41773 (Path Traversal Zero-Day in Apache HTTP Server) A quick anal… https://t.co/oRZHS8jUnB https://twitter.com/i/web/status/1445481704416694274SpyseHQ
2021-10-05 20:23:13#Apache web server #zeroday vulnerability CVE-2021-41773 is being actively exploited in the wild - 100,000+ websit… https://t.co/zdnkzUynYd https://twitter.com/i/web/status/1445482652547440650securestep9
2021-10-05 20:23:05日本でも影響が大きいと思われる、Apache HTTPサーバーのゼロディ脆弱性(CVE-2021-41773 )が発表されています。『Apache2.4.49』ユーザーは早期のパッチ当てを。 「Apacheは、積極的に悪用された… https://t.co/EeCEEgLswf https://twitter.com/i/web/status/1445482676136206339foxbook
2021-10-05 20:11:03The open-source project has rolled out a security fix for CVE-2021-41773, for which public cyberattack exploit code… https://t.co/cDrtLXeSbY https://twitter.com/i/web/status/1445480928650747908gasparem
2021-10-05 20:10:56"CVE-2021-41773 and it enables actors to map URLs to files outside the expected document root by launching a path t… https://t.co/63co89q8Rs https://twitter.com/i/web/status/1445481112214462476sebastian_paul
2021-10-05 20:01:33Wow, estamos realizando el escaneo masivo en México 🇲🇽,para el CVE-2021-41773, hasta el momento el 24% de 1492 (re… https://t.co/QO8Un0D4s9 https://twitter.com/i/web/status/1445478266672848896Bucio
2021-10-05 19:52:55Het NCSC waarschuwt voor actief misbruik van een kwetsbaarheid in Apache web server (CVE-2021-41773). Inschaling v… https://t.co/eGdCQdJo2o https://twitter.com/i/web/status/1445474115993829383ncsc_nl
2021-10-05 19:52:08CVE-2021-41773 Exploit POC: `/cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd` https://t.co/KtErG4i7cA https://github.com/Vulnmachines/cve-2021-41773/blob/main/payloadJGamblin
2021-10-05 19:51:17So I tried to recreate the HTTPd Path Traversal bug (CVE-2021-41773) and commented out all the “<Directory >” setti… https://t.co/EB0I6VfYkP https://twitter.com/i/web/status/1445475716930236439Crypt0s
2021-10-05 19:51:11CVE-2021-41773. Di Indonesia ada sekitar 1445 host yang menggunakan Apache Server 2.4.49. https://t.co/keTlXSd3wCb00km4rkz
2021-10-05 19:41:52Apache Warns of Zero-Day Exploit in the Wild — Patch Your Web Servers Now! CVE-2021-41773 #cybersecuritypratikmahale007
2021-10-05 19:41:31⚠️faut patcher rapidos CVE-2021-41773 dans Apache 2.4.49 (entres autres cpanel --> https://t.co/Ko8ZWRStMY )… https://t.co/SivLiXz1pE https://forums.cpanel.net/threads/apache-vulnerability-in-2-4-49.694269/ https://twitter.com/i/web/status/1445472185401839619Decio_o_o
2021-10-05 19:31:25Creating a honeypot for CVE-2021-41773 https://t.co/XodU3xR8qP #infosec #infosecurity #cybersecurity #threatintel… https://t.co/9JzxHab22T https://cyberiqs.com/creating-a-honeypot-for-cve-2021-41773/ https://twitter.com/i/web/status/1445469571108904968CyberIQs_
2021-10-05 19:21:15CVE-2021-41773: Path Traversal Zero-Day in Apache HTTP Server 2.4.49 Exploited PoC: https://host/cgi-bin/.%2e/%2e%… https://t.co/TSENqM83pA https://twitter.com/i/web/status/1445466559414079490rdincel1
2021-10-05 19:11:31⚠️ Vulnerabilidades críticas en Apache Server 🔥 CVE-2021-41773 y CVE-2021-41524 afectan Apache HTTP Server en su v… https://t.co/d7brqNkDU9 https://twitter.com/i/web/status/1445461565277290502CERTpy
2021-10-05 19:11:01🚨Un nuevo #zeroday de #Apache CVE-2021-41773 está siendo explotado! Las versiones vulnerables de Apache corresponde… https://t.co/qhwQdQh3JW https://twitter.com/i/web/status/1445464248889446402entelCybersec
2021-10-05 19:10:55Working exploit for Apache 2.4.49 (CVE-2021-41773). The trick is that you need to prepend "/cgi-bin/" to the path… https://t.co/LqB71kIRlc https://twitter.com/i/web/status/1445464895370104835roman_soft
2021-10-05 19:10:42CVE-2021-41773 - Path Traversal vulnerability in Apache 2.4.49. Cybercriminals can simply look for targets via Sho… https://t.co/9g52O4lxTK https://twitter.com/i/web/status/1445466093858922506ajdumanhug
2021-10-05 19:04:59pls report CVE-2021-41773 slowly dear sirs i can't catch you. i need p1s 😭😭😭 #bugbountytips #wewantp1BegHacker
2021-10-05 19:04:40If you are hard at work scanning the internet for CVE-2021-41773 (apache 2.4.49 path traversal thing).. also try /i… https://t.co/VXqXONCuV9 https://twitter.com/i/web/status/1445462677824761878bl4sty
2021-10-05 19:03:44already 17 in the bag for the CVE-2021-41773 😎😎😎 waiting 8 more to be triaged 🙏🙏🙏 #bugbountytips #BountyHunterBegHacker
2021-10-05 19:02:50Path traversal and file disclosure vulnerability in Apache HTTP Server 2.4.49 (CVE-2021-41773) Bu zafiyetten fayda… https://t.co/FoaeubdeqO https://twitter.com/i/web/status/1445463193711644672mertcangokgoz
2021-10-05 19:00:00Apache Server Exploit CVE-2021-41773: Flaw is in Apache HTTP Server 2.4.49. An attacker could use a path traversal… https://t.co/zUZvdYpNqs https://twitter.com/i/web/status/1445459149886660613LoganWerewolf
2021-10-05 18:59:06A path traversal vulnerability and in the wild exploit for Apache (CVE-2021-41773) dropped not long ago so I though… https://t.co/AeRhZGTTSn https://twitter.com/i/web/status/1445459236096397315UK_Daniel_Card
2021-10-05 18:58:01SIOSセキュリティブログを更新しました。 Apacheの脆弱性情報(Important: CVE-2021-41773, Moderate: CVE-2021-41524) #sios_tech #security… https://t.co/r7Jg8LErAf https://twitter.com/i/web/status/1445459522689114118omokazuki
2021-10-05 18:57:45(2) CVE-2021-41773 POC One Liner 🔥: cat file.txt | while read host do ; do curl --silent --path-as-is --insecure… https://t.co/ISXFrJc3J2 https://twitter.com/i/web/status/1445459534806351873LoganWerewolf
2021-10-05 18:52:34Path traversal in Apache CVE-2021-41773 GET /cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/etc/passwd  Según shodan 65… https://t.co/HRYdSVGUQv https://twitter.com/i/web/status/1445461128503382023nuria_imeq
2021-10-05 18:44:25Had to join in on the CVE-2021-41773 hype. Tool in python to check whether a host is vulnerable, as well as patch m… https://t.co/vrYgc8SwrM https://twitter.com/i/web/status/14454577603137413120xLegacyy
2021-10-05 18:27:00⚠️ Apache emitió parches de seguridad urgentes para abordar 2 nuevas vulnerabilidades (CVE-2021-41773). ¡A actualiz… https://t.co/Tjp7UVyZ5x https://twitter.com/i/web/status/1445451230952648705jpcarsi
2021-10-05 18:26:33🚨Nasty Path Traversal / file disclosure vulnerability in Apache 2.4.49. CVE-2021-41773🚨 Valid if you have a conf… https://t.co/bu2ZK2Nz3y https://twitter.com/i/web/status/1445451406027022351mikeforbes
2021-10-05 18:12:48Quick and dirty #poc checker for CVE-2021-41773 https://t.co/ZIzUdOxYwB https://github.com/ZephrFish/CVE-2021-41773-PoCZephrFish
2021-10-05 18:11:38این آسیب پذیری Path Traversal که در آپاچی 2.4.49 شناسایی شده (CVE-2021-41773) اصلا نمی خوره برای سال 2021 باشه!! مث… https://t.co/SEdlqRjr3C https://twitter.com/i/web/status/1445450739736739845vahidnameni
2021-10-05 18:01:07CVE-2021-41773: Path Traversal Zero-Day in Apache HTTP Server https://t.co/iGRXNSTgNY #infosec #infosecurity… https://t.co/N6N83FpA3h https://cyberiqs.com/cve-2021-41773-path-traversal-zero-day-in-apache-http-server-exploited/ https://twitter.com/i/web/status/1445448102068903950CyberIQs_
2021-10-05 18:00:41CVE-2021-41773cheenanet
2021-10-05 17:52:41A recent vulnerability in Apache 2.4.49 (CVE-2021-41773) leads to path traversal and file disclosure. Are you awa… https://t.co/8SKsIsHeRC https://twitter.com/i/web/status/1445445087626870794RedHuntLabs
2021-10-05 17:42:24Apache 2.4.49のCVE-2021-41773、distroがunstableかtestingでなければ大丈夫そうかな。寝よ。61503891
2021-10-05 17:24:00In short, seems like the 6-hour #facebookoutage was due to a BGP misconfiguration, and #Apache CVE-2021-41773 had g… https://t.co/5MA9U5oeEu https://twitter.com/i/web/status/1445437849558339584akihakune
2021-10-05 17:14:32For the CVE-2021-41773 affecting Apache HTTP Server 2.4.49 with certain configurations (2nd pic), the default Apach… https://t.co/wf0ODRnoJw https://twitter.com/i/web/status/1445434225533018119mxrchreborn
2021-10-05 17:05:56I wrote a quick NMAP script for CVE-2021-41773 (Path Traversal on Apache HTTP Server 2.4.49).… https://t.co/IZSNt07Hi2 https://twitter.com/i/web/status/1445431445586120715RandomDhiraj
2021-10-05 17:04:27Scanning for CVE-2021-41773 (Apache 2.4.49 - Path Traversal) using template shared by @daffainfo Template -… https://t.co/sAZR4ZnwxK https://twitter.com/i/web/status/1445431694861881345pdnuclei
2021-10-05 17:02:25#CVE-2021-41773 rundayutry
2021-10-05 16:54:46@GreyNoiseIO is seeing CVE-2021-41773 Path Traversal vulnerability in Apache 2.4.49 https://t.co/d1VaJOaiLY GNQL Tag coming soon! https://www.greynoise.io/viz/ip/36.68.53.196_mattata
2021-10-05 16:53:01CVE-2021-41773 - Path Traversal vulnerability in Apache 2.4.49 might cause some issues soon. https://t.co/EXyd9YHwGk https://twitter.com/schniggie/status/1445425766141992963TimPhSchaefers
2021-10-05 16:52:41@ptswarm We’re seeing at least 1 actor not utilizing the Nuclei module for CVE-2021-41773. https://t.co/L5hK6mWSPC https://twitter.com/_mattata/status/1445429671164788736_mattata
2021-10-05 16:52:09Apache 2.4.49 - Path Traversal CVE-2021-41773 PoC: /cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwdS3ntago
2021-10-05 16:43:35Managed to replicate the Apache CVE-2021-41773 path traversal vuln. The patch basically gives it away:… https://t.co/iPUtHnPmLk https://twitter.com/i/web/status/1445426730617954304leonjza
2021-10-05 16:43:06CVE-2021-41773 looks fun...... https://t.co/JWcX6nHoHUUK_Daniel_Card
2021-10-05 16:42:31CVE-2021-41773 結構一般的な設定で簡単に刺さりそう。脆弱なバージョンが2.4.49だけらしいから影響範囲はそれほど大きくはないのかな。 https://t.co/T0eWZwVBfOpiedpiper1616
2021-10-05 16:41:14CVE-2021-41773 PoCも流れてるし世界中のキッズがShodan検索して攻撃しまくってそうyousukezan
2021-10-05 16:41:08Apache em risco Aviso do @ptswarm : Reproduzida a vulnerabilidade de Path Traversal CVE-2021-41773 no Apache 2.4.49… https://t.co/N0niqvazUs https://twitter.com/i/web/status/1445427845120024582pbrito1
2021-10-05 16:40:08CVE-2021-41773、久々apacheやばたにさん感。 https://t.co/CXXg0VcplH https://security.sios.com/vulnerability/apache-security-vulnerability-20211005.htmlgleentea
2021-10-05 16:32:36Apache CVE-2021-41773 Path traversal vulnerability PoC https://t.co/fOPafhWK9E #infosec #Apache #cybersecurity https://t.co/h6bFxxqowJ https://www.github.com/Vulnmachines/cve-2021-41773RapidSafeguard
2021-10-05 16:31:57For those who are into mass hunting and automation! 👉 Apache 2.4.49 - Path Traversal CVE-2021-41773 POC… https://t.co/cSA8VdJW98 https://twitter.com/i/web/status/1445424339709358088cyph3r_asr
2021-10-05 16:23:06CVE-2021-41773: #Apache path traversal details: https://t.co/CLYb0NMDPZ detection: https://t.co/zNUw3QA0Su patc… https://t.co/NM8V0OP2U8 https://nvd.nist.gov/vuln/detail/CVE-2021-41773 https://github.com/ptresearch/AttackDetection/commit/8d2db543f6b487bd862fef2fee8a1291d7ff9623 https://twitter.com/i/web/status/1445421789715312645xxByte
2021-10-05 16:22:07patch now Apache HTTP Server 2.4.49 (CVE-2021-41773) https://t.co/o07l8uRm87 https://twitter.com/ducnt_/status/1445386557574324234fooinha
2021-10-05 16:20:58Apache 2.4.50 released that fixes CVE-2021-41773. https://t.co/YtZdY8lfjN https://httpd.apache.org/security/vulnerabilities_24.htmlcuri0usJack
2021-10-05 16:20:13Apacheのパストラバーサル脆弱性(CVE-2021-41773)。 httpd.conf で <Directory />Require all denied</Directory> と、明示して設定しない限り起きるのか?😨 https://t.co/XxfZkz6FZC https://twitter.com/ptswarm/status/1445376079548624899nfujita55a
2021-10-05 16:13:28CVE-2021-41773はamazon linux2ギリ対象じゃのマジで良かったな…withgod
2021-10-05 16:13:01ثغرة خطيرة في سيرفرات الاباتشي، حدثوه فورا اذا كان الاصدار الي عم تستخدموه ٢.٤.٤٩. الثغرة CVE-2021-41773 بتسمح للمه… https://t.co/59wcXqKVRh https://twitter.com/i/web/status/1445419517199495172dlshadothman
2021-10-05 16:12:52CVE-2021-41773の再現めっちゃ簡単じゃんと思ったけど2.4.49にしか影響しなかったので解散です https://t.co/gsYpBn2kWE https://therecord.media/apache-fixes-actively-exploited-web-server-zero-day/knqyf263
2021-10-05 16:10:28Good: Use our #suricata rules to detect malicious attempts of the new CVE-2021-41773 #Apache HTTP Server dir traver… https://t.co/dtyoJHvZYJ https://twitter.com/i/web/status/1445420547165368324AttackDetection
2021-10-05 16:10:10CVE-2021-41773 Apache Path traversal vulnerability #infosecurity #cybersecurity https://t.co/nQkOawgSy6RapidSafeguard
2021-10-05 16:04:02Apache 2.4.49'da yeni bir zafiyet tespit edildi. CVE-2021-41773 koduyla kaydedilen güvenlik açığı için en kısa süre… https://t.co/oNTe1r22ex https://twitter.com/i/web/status/1445416398151372800habib_karatas
2021-10-05 16:02:34giovanni@ modified www/apache-httpd: Security update to 2.4.50 fixes CVE-2021-41524 and CVE-2021-41773OpenBSD_ports
2021-10-05 16:02:29OPENBSD_7_0 giovanni@ modified www/apache-httpd: Security update to 2.4.50 fixes CVE-2021-41524 and CVE-2021-41773OpenBSD_ports
2021-10-05 16:02:24OPENBSD_7_0 giovanni@ modified www/apache-httpd: Security update to 2.4.50 fixes CVE-2021-41524 and CVE-2021-41773OpenBSD_stable
2021-10-05 16:02:19OPENBSD_6_9 giovanni@ modified www/apache-httpd: Security update to 2.4.50 fixes CVE-2021-41524 and CVE-2021-41773OpenBSD_ports
2021-10-05 16:02:15OPENBSD_6_9 giovanni@ modified www/apache-httpd: Security update to 2.4.50 fixes CVE-2021-41524 and CVE-2021-41773OpenBSD_stable
2021-10-05 16:02:06Patch your Servers! POC for CVE-2021-41773 Path traversal and file disclosure vulnerability in Apache 2.4.49 Happ… https://t.co/DMv2g14H7Y https://twitter.com/i/web/status/1445417338464055303mercuryheavens
2021-10-05 16:01:07CVE-2021-41773 ZoomEye dork :"Server: Apache/2.4.49" https://t.co/Rv0AKQ6X1O About 476,952 results (Nearly year: 47… https://t.co/67bB60cpEC https://www.zoomeye.org/searchResult?q=%22Server%3A%20Apache%2F2.4.49%22&t=all https://twitter.com/i/web/status/144541772988478669280vul
2021-10-05 16:00:45CVE-2021-41773: A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An attacker c… https://t.co/fAjSDS3uSI https://twitter.com/i/web/status/1445417980305854468cyber_advising
2021-10-05 15:53:07CVE-2021-41773, the vulnerability affects only Apache web servers running version 2.4.49 https://t.co/f8BsNxbNhk https://therecord.media/apache-fixes-actively-exploited-web-server-zero-day/hmier
2021-10-05 15:52:28「important: Path traversal and file disclosure vulnerability in Apache HTTP Server 2.4.49 (CVE-2021-41773)」の影響は「Apa… https://t.co/ykNPpkGKiZ https://twitter.com/i/web/status/1445414646966456322shigenox
2021-10-05 15:51:02New post: "Path traversal and file disclosure vulnerability in Apache HTTP Server 2.4.49 (CVE-2021-41773)" https://t.co/kXZTGY3R73 https://ift.tt/2ZSCjlLMyinfosecfeed
2021-10-05 15:50:23Apache 2.4.49にZero Day(CVE-2021-41773)が出た。応急措置として、コンフィグファイルを変更して"<Directory />"に"Require all denied"を書いて、次に読めないとまずい… https://t.co/mIzzIMJn07 https://twitter.com/i/web/status/1445415887020851204s_miyatani
2021-10-05 15:50:18CVE-2021-41773 Path Traversal vulnerability in Apache 2.4.49 これヤバイ香りがプンプンだぞ。 設定の条件があり限定的だけど、簡単に行ける…papa_anniekey
2021-10-05 15:41:22A new #attackerkb assesment on 'CVE-2021-41773' has been created by zeroSteiner. Attacker Value: 4 | Exploitability… https://t.co/rTkPTeZO0c https://twitter.com/i/web/status/1445411060140417028Attackerkb_Bot
2021-10-05 15:40:48CVE-2021-41773 POC 🔥👇 ✅ One Liner : cat targets.txt | while read host do ; do curl --silent --path-as-is --insec… https://t.co/bs2mVJTSGx https://twitter.com/i/web/status/1445412108863041544HackerGautam
2021-10-05 15:40:18Now that the cat is out of the bag.... You can PoC Test CVE-2021-41773 locally using Docker… https://t.co/pfydDgxb3c https://twitter.com/i/web/status/1445413204675411969juanan
2021-10-05 15:30:47CVE-2021-41773ですが、手元の検証環境で確認したところ、しっかりと刺さった。Apache 2.4.49のみ脆弱なようですが、該当バージョンをお使いの環境はアップデートしましょう。 https://t.co/mYJnXgMezKmorihi_soc
2021-10-05 15:30:31here we go! CVE-2021-41773 https://t.co/3RVDAFJU8PWayc0de
2021-10-05 15:21:24CVE-2021-41773 Path Traversal vulnerability in Apache 2.4.49. If files outside of the document root are not protec… https://t.co/47zz6EOW3V https://twitter.com/i/web/status/14454082619482890370xdedinfosec
2021-10-05 15:02:21NEW: Apache fixes actively exploited web server zero-day -Tracked as CVE-2021-41773 -Issue resides in Apache's pat… https://t.co/SIXkMS089K https://twitter.com/i/web/status/1445401617407295495campuscodi
2021-10-05 15:02:10CVE-2021-41773 POC 127.0.0.1/cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd https://t.co/VeoQRkQ079h4x0r_dz
2021-10-05 15:00:13Path traversal and file disclosure vulnerability in Apache HTTP Server 2.4.49 (CVE-2021-41773) via /r/netsec… https://t.co/2UOGcKtBXt https://twitter.com/i/web/status/1445403304951963652CybrXx0
2021-10-05 14:51:43CVE-2021-41773 is reported as exploited in-the-wild and multiple sources have reproduced the exploit. https://t.co/C9t01lA5Il https://twitter.com/lofi42/status/1445382059640434695DefendersEws
2021-10-05 14:51:14Apache 2.4.49 CVE-2021-41773 パストラバーサル脆弱性 https://t.co/G2HyI0zf4X Apache で 0day exploited in the wild ってどれくらいぶり https://t.co/QcRg5p2DQA https://httpd.apache.org/security/vulnerabilities_24.html0x009AD6_810
2021-10-05 14:51:11Path traversal and file disclosure vulnerability in Apache HTTP Server 2.4.49 (CVE-2021-41773) https://t.co/haygyu6wC2 https://httpd.apache.org/security/vulnerabilities_24.html_r_netsec
2021-10-05 14:40:16■■□□□ PoC (not included) for path traversal in Apache HTTP Server 2.4.49 (CVE-2021-41773) https://t.co/YEGqDDysvZ https://twitter.com/ducnt_/status/1445386557574324234cKure7
2021-10-05 14:20:33🚨PoC is out for CVE-2021-41773 — a directory traversal bug in Apache httpd version 2.4.49 (it only impacts that ver… https://t.co/mK28OWZ5rS https://twitter.com/i/web/status/1445391573320192006hrbrmstr
2021-10-05 14:20:23"Tracked as CVE-2021-41773, the vulnerability is the result of an incomplete path normalization logic implemented i… https://t.co/bCURzjw0px https://twitter.com/i/web/status/1445392438529609742Ax_Sharma
2021-10-05 14:10:11CVE-2021-41773 Apache 2.4.49 Path Traversal vulnerability https://t.co/O6Zx3KS0Nx https://twitter.com/ptswarm/status/1445376079548624899r00tpgp
2021-10-05 14:00:16Just got worked exploit PoC for path traversal in Apache HTTP Server 2.4.49 (CVE-2021-41773) with my collab again… https://t.co/htbCqrjeoD https://twitter.com/i/web/status/1445386557574324234ducnt_
2021-10-05 14:00:14So CVE-2021-41773 can (by default) disclose the source to CGI scripts. That can be a big deal. Back in Jan 1995 I f… https://t.co/S7NEfzgGuL https://twitter.com/i/web/status/1445386626763460608iamamoose
2021-10-05 14:00:10#segurtasuna #Apache #PathTraversal CVE-2021-41773 https://t.co/h8PKEMEzIM https://twitter.com/ptswarm/status/1445376079548624899juanan
2021-10-05 13:40:15Apache HTTP Server 2.4.49 path traversal and file disclosure #vulnerability CVE-2021-41773 https://t.co/YyhVTZTQVH https://httpd.apache.org/security/vulnerabilities_24.html_mabe
2021-10-05 13:40:12This is fun CVE-2021-41773 https://HOST/xx/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/etc/passwd @ptswarm do you have a T… https://t.co/dCrgb3qjXU https://twitter.com/i/web/status/1445382059640434695lofi42
2021-10-05 13:30:23CVE-2021-41773: Path traversal and file disclosure vulnerability in Apache HTTP Server 2.4.49: Posted by Stefan Eis… https://t.co/QkRdn2OP0V https://twitter.com/i/web/status/1445378757087227906oss_security
2021-10-05 13:30:06🚨 CVE-2021-41773 in Apache HTTP server 2.4 exploited in the wild https://t.co/0TT01hhXs9 #0day #CVE https://t.co/bLRLfAdW0K https://httpd.apache.org/security/vulnerabilities_24.htmlBushidoToken
2021-10-05 13:20:42🔥 We have reproduced the fresh CVE-2021-41773 Path Traversal vulnerability in Apache 2.4.49. If files outside of t… https://t.co/9MuXH05OiV https://twitter.com/i/web/status/1445376079548624899ptswarm
2021-10-05 12:50:17CVE-2021-41773 LOL what? Path traversal again. The most underrated vulnerability type 😅 https://t.co/iojX7WtTrX https://lists.apache.org/thread.html/r6abf5f2ba6f1aa8b1030f95367aaf17660c4e4c78cb2338aee18982f@%3Cusers.httpd.apache.org%3Elofi42
2021-10-05 12:30:04One night, CVE-2021-41773 wished upon a star, and today that wish has been granted. It now has a name, like a real,… https://t.co/sbzvzHRdIr https://twitter.com/i/web/status/1445365156129673220vulnonym
2021-10-05 11:40:23CVE-2021-41773 は、無印の Apache 2.4.49 に影響する脆弱性。RedHat 等は、無印の Apache を各ベンダにカスタマイズしてリリースしているので、影響の有無は、すぐにはわからない。ベンダからの情報待ち。 うん。明日だな。hands_of_cat
2021-10-05 11:10:07important: Path traversal and file disclosure vulnerability in Apache HTTP Server 2.4.49 (CVE-2021-41773) https://t.co/KOvuZH1aCf https://httpd.apache.org/security/vulnerabilities_24.htmlDinosn
2021-10-05 10:40:05CVE-2021-41773 A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An attacker c… https://t.co/U5l1HSXYKX https://twitter.com/i/web/status/1445335900242726921VulmonFeeds
2021-10-05 09:50:09CVE-2021-41773 A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An attacker co… https://t.co/Zj7L98eQIP https://twitter.com/i/web/status/1445324163519074305CVEnew
2021-10-05 09:00:09If you use Apache HTTP Server 2.4.49 (only that version), you should update to 2.4.50 now due to CVE-2021-41773, a… https://t.co/KBaHhCLujS https://twitter.com/i/web/status/1445310853641875456ApacheLounge
2021-10-05 08:50:06CVE-2021-41773 : A flaw was found in a change made to path normalization in #Apache HTTP Server 2.4.49. An attacker… https://t.co/m3TwY2fYwR https://twitter.com/i/web/status/1445308965491982339CVEreport
2021-10-05 08:30:07If you use Apache HTTP Server 2.4.49 (only that version), you should update to 2.4.50 now due to CVE-2021-41773, a… https://t.co/oyvVhjdhhZ https://twitter.com/i/web/status/1445304838963830784iamamoose