CVSS | |
---|---|
DESCRIPTION | A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An attacker could use a path traversal attack to map URLs to files outside the expected document root. If files outside of the document root are not protected by "require all denied" these requests can succeed. Additionally this flaw could leak the source of interpreted files like CGI scripts. This issue is known to be exploited in the wild. This issue only affects Apache 2.4.49 and not earlier versions. |
HEAT SCORE | 9726 |
DATE | TWEETS | USER |
---|---|---|
2023-03-07 20:26:54 | CVE-2021-41773 POC Oneliner 🤞 cat targets.txt | while read host do ; do curl --silent --path-as-is --insecure "$ho… https://t.co/HWcgeEcCTE https://twitter.com/i/web/status/1633199291014496257 | adrielsec |
2023-01-03 15:33:22 | Payloads For #CVE-2021-41773/42013 @techhacker98 1. #Apache 2.4.49 without CGI enabled curl -v 'http://localhost:… https://t.co/xt1ca3CumR https://twitter.com/i/web/status/1610295089401577472 | 1Keertan |
2022-11-24 01:00:36 | CVE-2021-41773 POC cat targets.txt | while read host do ; do curl --silent --path-as-is --insecure "$host/cgi-bin/… https://t.co/HRzAlGSXNO https://twitter.com/i/web/status/1595582023367905280 | 1ooilicit0s |
2022-11-23 19:21:24 | CVE-2021-41773 POC 🫰👇 ⚙️ One Liner : cat targets.txt | while read host do ; do curl --silent --path-as-is --insec… https://t.co/MYthsHnKMG https://twitter.com/i/web/status/1595497070370357249 | 0x0SojalSec |
2022-11-20 23:30:39 | CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/VpGaVcD2IC #tryhackme #security… https://t.co/Jl31RZpKuN https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1594471209994952705 | 0xChevalier |
2022-11-04 06:22:42 | 🚨 Surveillance des #POC (Proof Of Concept) sur @github : 👉 CVE-2021-41773: https://t.co/ziHzBrB7jR 👉 CVE-2022-0739… https://t.co/mWXAIXgZLA https://github.com/aqiao-jashell/py-CVE-2021-41773 https://twitter.com/i/web/status/1588414481243176961 | Prohacktiv3 |
2022-10-28 17:44:14 | 🚨 NEW: CVE-2021-41773 🚨 A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An at… https://t.co/fxZbHQV60E https://twitter.com/i/web/status/1586035612922028032 | threatintelctr |
2022-10-19 17:33:59 | CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/hdcrmjm4gw #tryhackme #security… https://t.co/WHczT7y8Za https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1582785748885196800 | void_x41 |
2022-10-14 12:51:53 | Day 47 of #100DaysOfHacking Another CVE room completed on @RealTryHackMe CVE-2021-41773/42013 Check it out:… https://t.co/waveCfAWjj https://twitter.com/i/web/status/1580903216010887168 | th3Cyb3rW0lf |
2022-10-08 23:50:25 | CVE-2021-41773 Apache 2.4.49 curl --data "A=|echo;id" 'http://127.0.0.1:8080/cgi-bin/.%2e/.%2e/.%2e/.%2e/bin/sh'… https://t.co/sochMDag5k https://twitter.com/i/web/status/1578893439248502785 | akaclandestine |
2022-10-08 22:40:14 | CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/Dt1ILVCZ8D #tryhackme #security… https://t.co/fOQfN2WjOF https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1578873877245353984 | FireEyesOMG |
2022-10-07 10:15:28 | Some weird names in here: "Atlassian", "Apache", "Hikvision Webserver". But, excluding CVE-2021-41773, a pretty goo… https://t.co/xHvD3z1mFX https://twitter.com/i/web/status/1578325608324820993 | Junior_Baines |
2022-09-28 14:31:10 | @catc0n @varcharr Are you talking about CVE-2021-41773? The caveats were pretty huge, in my opinion. And the *only*… https://t.co/DfLPwJ1q37 https://twitter.com/i/web/status/1575130068682244098 | Junior_Baines |
2022-09-07 10:51:17 | CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/Sv4rwYmwSe #tryhackme #security… https://t.co/7pH9gKGzaa https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1567464677818486786 | Christe05505504 |
2022-08-15 13:11:04 | Top Twenty Most Exploited Vulnerabilities in 2021 1 – CVE-2021-44228 2 – CVE-2021-4034 3 – CVE-2021-41773 4 – CVE-2… https://t.co/VmTURcbAwo https://twitter.com/i/web/status/1559164916421894144 | Dax_Scholtz |
2022-07-31 01:50:15 | Apacheの脆弱性(CVE-2021-41773、CVE-2021-42013)を検証してみた https://t.co/3VAOFlztHe #脆弱性,apache,パストラバーサル https://qiita.com/ykm1203/items/78ae3f9b4571cdad558f | kamikudakun |
2022-07-25 17:03:14 | Day 75 ⛳️ of #100DaysOfHacking >>> Exploited CVE-2021-41773/42013 and completed the Room in #tryhackme… https://t.co/y3J6uX7Hps https://twitter.com/i/web/status/1551611634380341249 | ashwin_r7 |
2022-07-21 08:50:26 | #Apache is a popular Webserver & most #Developers 1st choice. CVE-2021-41773 & #CVE-2021-42013,Path Traversal and… https://t.co/96bC0j7XSa https://twitter.com/i/web/status/1550040357143924737 | Vulnmachines |
2022-07-12 18:21:35 | Three #CVE attack tests targeting CVE-2021-41773 and CVE-2021-3156 are included in this #TTP Tuesday release. With… https://t.co/VyVXVYbsIQ https://twitter.com/i/web/status/1546920750782619649 | preludeorg |
2022-07-06 12:50:39 | #apache remote code execution | CVE-2021-41773 | CVE-2021-42013 https://t.co/gRF7DAYSoj a través de @YouTube https://youtu.be/m6pW_8LFzNk | hackyseguridad |
2022-06-09 07:20:38 | 🚨 NEW: CVE-2021-42013 🚨 It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient.… https://t.co/iZRz8ocxsy https://twitter.com/i/web/status/1534795750902706176 | threatintelctr |
2022-06-09 04:52:22 | 🚨 NEW: CVE-2021-42013 🚨 It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient.… https://t.co/SY5rt9XARm https://twitter.com/i/web/status/1534758002414297089 | threatintelctr |
2022-06-06 17:54:38 | 🚨 NEW: CVE-2021-42013 🚨 It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient.… https://t.co/y4JziFCBp0 https://twitter.com/i/web/status/1533867129828782081 | threatintelctr |
2022-05-12 15:30:49 | CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/CnQydLTjas #tryhackme #security… https://t.co/mMXULcVDGz https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1524724719098163201 | akiraowen_san |
2022-05-03 09:00:41 | Path traversal attack in Apache HTTP Server (CVE-2021-41773). This attack can be achieved in HTTP request URL. GET… https://t.co/AR79atylb5 https://twitter.com/i/web/status/1521412954054438919 | KiaSoroosh |
2022-04-19 23:25:29 | Exploits: RCE in #Apache HTTP CVE-2021-41773 https://t.co/OTE0k22utJ 14 in Google #Chrome 6 JavaScript Engine… https://t.co/CwbWLawqVL https://github.com/thehackersbrain/CVE-2021-41773 https://twitter.com/i/web/status/1516556618426687492 | soheilhashemi_ |
2022-04-16 18:20:54 | CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/9HSTUm6bSq #tryhackme #security… https://t.co/WdNlT8LQVt https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1515386824478568449 | x41anon |
2022-04-13 20:01:18 | CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/aaidwDjScd #tryhackme #security… https://t.co/wehbtnOloC https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1514328282325520396 | Th3_F00L |
2022-04-13 12:42:56 | CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/Rfsr5C1r47 #tryhackme #security… https://t.co/D4TSPXM9rb https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1514124671532285954 | tisemtine |
2022-04-13 11:42:36 | CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/Rfsr5C1r47 #tryhackme #security… https://t.co/D4TSPXM9rb https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1514124671532285954 | tisemtine |
2022-03-31 18:32:32 | A new #attackerkb assesment on 'CVE-2021-41773' has been created by noraj. Attacker Value: 5 | Exploitability: 5 https://t.co/GNbjatu4RA https://attackerkb.com/assessments/57f89b59-db73-40c6-bd39-c34c36ce0e58 | Attackerkb_Bot |
2022-03-25 21:00:38 | New post from https://t.co/9KYxtdHHVL (CVE-2021-41773 (cloud_backup, fedora, http_server, instantis_enterprisetrack… https://t.co/7CM3Pz9bFb http://www.sesin.at https://twitter.com/i/web/status/1507460003329822721 | www_sesin_at |
2022-03-25 21:00:33 | New post from https://t.co/uXvPWJyEiR (CVE-2021-41773 (cloud_backup, fedora, http_server, instantis_enterprisetrack… https://t.co/cFHXQlSJIR http://www.sesin.at https://twitter.com/i/web/status/1507460018891014145 | WolfgangSesin |
2022-03-25 18:51:52 | 🚨 NEW: CVE-2021-41773 🚨 A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An at… https://t.co/GMm4PfVJvC https://twitter.com/i/web/status/1507427914538696706 | threatintelctr |
2022-03-25 18:51:40 | 🚨 NEW: CVE-2021-42013 🚨 It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient.… https://t.co/p9445Sknqv https://twitter.com/i/web/status/1507427914559766528 | threatintelctr |
2022-03-19 03:40:22 | GitHub Trending Archive, 17 Mar 2022, Python. thehackersbrain/CVE-2021-41773, pixelbubble/DomainAlerting, BishopFox… https://t.co/Gbda4CjAt6 https://twitter.com/i/web/status/1505023769852940298 | motakasoft |
2022-03-18 08:20:45 | CVE-2021-41773 Apache 2.4.49 -> Path Traversal (LFI) https://t.co/Haae6J1Hn3 | m4cvl_ |
2022-03-18 03:40:25 | GitHub Trending Archive, 16 Mar 2022, Python. thehackersbrain/CVE-2021-41773, pixelbubble/DomainAlerting, acl-org/a… https://t.co/oj59JwBz8t https://twitter.com/i/web/status/1504661386269704193 | motakasoft |
2022-03-16 18:15:45 | 📦 CVE-2021-41773 👤 @thehackersbrain ⭐ 39 (+10) 🗒 Python Apache2 2.4.49 - LFI & RCE Exploit - CV... https://t.co/Z9XfLwNlUa https://github.com/thehackersbrain/CVE-2021-41773 | gh_trending_py |
2022-03-16 10:41:26 | CVE-2021-41773 - Apache2 2.4.49 - LFI & RCE Exploit - CVE-2021-41773 https://t.co/dxDN3PLdrV http://github.com/thehackersbrain/CVE-2021-41773 | pythontrending |
2022-03-15 08:40:05 | CVE-2021-41773 Apache2 2.4.49 - LFI & RCE Exploit https://t.co/FBzWHnW7Hv #redteam #hackers #exploit #inject… https://t.co/aDfWNc1bYT https://github.com/thehackersbrain/CVE-2021-41773 https://twitter.com/i/web/status/1503651299874721794 | hack_git |
2022-03-14 14:20:12 | GitHub - thehackersbrain/CVE-2021-41773: Apache2 2.4.49 - LFI & RCE Exploit - CVE-2021-41773 - https://t.co/Tw3y2rc2NI https://github.com/thehackersbrain/CVE-2021-41773 | moton |
2022-03-11 19:51:09 | CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/tR2MX0SwFq #tryhackme #security… https://t.co/mmxrj3KOOP https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1502205504763879425 | 1_id10t |
2022-03-11 18:57:14 | CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/tR2MX0SwFq #tryhackme #security… https://t.co/mmxrj3KOOP https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1502205504763879425 | 1_id10t |
2022-03-06 11:40:14 | CVE-2021-41773: Apache HTTP Server v2.4.49 Path Traversal and File #infosec #infosecurity #cybersecurity… https://t.co/CANOWwgUY7 https://twitter.com/i/web/status/1500433582338232321 | CyberIQs_ |
2022-03-06 08:20:06 | CVE-2021-41773/42013 - I have just completed this room! ✅ Check it out: https://t.co/VKFkQmDDqr #tryhackme… https://t.co/zgHqYPcKsE https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1500384302886158344 | _sh3bu |
2022-02-24 20:12:40 | Première tentative d'attaque externe en moins de quelques heures, sur la faille CVE-2021-41773. | flh3t |
2022-02-21 08:44:24 | Contoh CVE : Kerentanan CVE-2021-41773, yaitu kerentanan pada Apache versi 2.4.49 yang menyebabkan hacker dapat me… https://t.co/ZbE9Gec45x https://twitter.com/i/web/status/1495677380979195907 | TupaiTech |
2022-02-13 12:23:36 | CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/J6KFyAzfos #tryhackme #security… https://t.co/nYJc8NBxg9 https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1492554356478169096 | geko592 |
2022-02-13 12:10:24 | CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/J6KFyAzfos #tryhackme #security… https://t.co/nYJc8NBxg9 https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1492554356478169096 | geko592 |
2022-02-13 11:55:04 | CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/J6KFyAzfos #tryhackme #security… https://t.co/nYJc8NBxg9 https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1492554356478169096 | geko592 |
2022-02-13 11:38:35 | CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/J6KFyAzfos #tryhackme #security… https://t.co/nYJc8NBxg9 https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1492554356478169096 | geko592 |
2022-02-13 11:20:18 | CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/J6KFyAzfos #tryhackme #security… https://t.co/nYJc8NBxg9 https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1492554356478169096 | geko592 |
2022-02-13 10:59:35 | CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/J6KFyAzfos #tryhackme #security… https://t.co/nYJc8NBxg9 https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1492554356478169096 | geko592 |
2022-02-01 07:40:52 | CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/MQp0P9AQDd #tryhackme #security… https://t.co/EfDkJZnFv4 https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1488414576865591301 | marckus |
2022-01-18 16:54:18 | Completed CVE-2021-41773/42013 room from TryHackMe. Learned about the CVE-2021-41773/42013 and did a practical dem… https://t.co/zezRTR40fO https://twitter.com/i/web/status/1483480375401672704 | kamal_ares |
2022-01-17 23:21:49 | CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/fcJkZGdKku #tryhackme #security… https://t.co/jaTYPg8w9U https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1482987138866356224 | ap7737586 |
2022-01-17 22:56:40 | CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/fcJkZGdKku #tryhackme #security… https://t.co/jaTYPg8w9U https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1482987138866356224 | ap7737586 |
2022-01-17 22:25:43 | CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/fcJkZGdKku #tryhackme #security… https://t.co/jaTYPg8w9U https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1482987138866356224 | ap7737586 |
2022-01-13 09:25:43 | The open-source project has rolled out a security fix for CVE-2021-41773, for which public cyberattack exploit code… https://t.co/rjZhyW5zVD https://twitter.com/i/web/status/1481555520687427585 | Gurgling_MrD |
2022-01-11 19:49:19 | CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/g1qbln6VUb #tryhackme #security… https://t.co/7cT06lsZzx https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1480948002193772546 | christopher777 |
2022-01-11 19:33:00 | CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/g1qbln6VUb #tryhackme #security… https://t.co/7cT06lsZzx https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1480948002193772546 | christopher777 |
2022-01-11 19:17:46 | CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/g1qbln6VUb #tryhackme #security… https://t.co/7cT06lsZzx https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1480948002193772546 | christopher777 |
2022-01-10 09:40:08 | #Cloudbric Web脆弱性レポート 危険度スコア :危険 脆弱性タイプ リモートコード実行 (RCE) Apache HTTP Server Apache 2.4.49と2.4.50の「CVE-2021-41773」に対… https://t.co/ctDM2iqZbw https://twitter.com/i/web/status/1480473620489334785 | SecurityOsaka |
2022-01-07 20:00:14 | #learn365 #365daysofhacking Day: 6 - 7 ✅Signing Oracle ✅CVE-2021-41773 ✅JSON Web Encryption ✅Apache Pluto RCE ✅Zip… https://t.co/DBhC0JU2M9 https://twitter.com/i/web/status/1479541393705996288 | w4r70ck |
2022-01-07 01:40:19 | CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/gLki7LypeK #tryhackme #security… https://t.co/iN05hSmN6Q https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1479265933558435842 | vizivod |
2022-01-05 11:41:23 | Complete CVE-2021-41773/42013 room. https://t.co/jaIpyEHM6D #tryhackme #security #apache #cve-2021-41773 #cve-2021… https://t.co/UKm7PjbPP2 https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1478648480126091265 | wiiz4rdCTF |
2022-01-02 13:30:56 | scarce-apache2: A framework for bug hunting or pentesting targeting websites that have CVE-2021-41773 Vulnerability… https://t.co/tr1ZG4bdy0 https://twitter.com/i/web/status/1477631515412549636 | Alra3ees |
2021-12-31 00:20:16 | Day 86/88 -1 CTF:Sudo Buffer Overflow Try Hack Me CTF(CVE-2019-18634)✅ -1 CTF:CVE-2021-41773/42013 Try Hack Me CTF✅ #88DaysOfCybersecurity | felipesallesBR |
2021-12-26 07:29:11 | CVE-2021-41773 https://t.co/C8MCMaYbO6 #HarsiaInfo https://har-sia.info/CVE-2021-41773.html | Har_sia |
2021-12-25 01:45:31 | CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/vsQnCYKK39 #tryhackme #security… https://t.co/XL5lTgM9wj https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1474492910368350212 | b31sh |
2021-12-25 01:31:11 | CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/vsQnCYKK39 #tryhackme #security… https://t.co/XL5lTgM9wj https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1474492910368350212 | b31sh |
2021-12-25 00:12:08 | Apache HTTP Server Path Traversal & Remote Code Execution (CVE-2021-41773 & CVE-2021-42013) https://t.co/Zy7cqBBvM4 https://blog.qualys.com/vulnerabilities-threat-research/2021/10/27/apache-http-server-path-traversal-remote-code-execution-cve-2021-41773-cve-2021-42013 | r00tpgp |
2021-12-24 13:11:12 | CVE-2021-41773 POC @h4x0r_dz 127.0.0.1/cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd https://t.co/llUtuQphb7 | zapstiko |
2021-12-23 14:30:59 | CVE-2021-42013 It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient. An atta… https://t.co/9Unkgxs9ny https://twitter.com/i/web/status/1474023856117624841 | VulmonFeeds |
2021-12-22 21:11:41 | Итоги 2021 😂 Log4shell CVE-2021-44228 Apache Path Traversal CVE-2021-41773 PrintNightmare CVE 2021-34527 Baron Sam… https://t.co/W414qEGoCn https://twitter.com/i/web/status/1473761825120571396 | gebutcher |
2021-12-22 19:22:17 | 2021: Log4shell CVE-2021-44228 Apache Path Traversal CVE-2021-41773 PrintNightmare CVE 2021-34527 Baron Samedit CVE… https://t.co/0vZBAPHcaZ https://twitter.com/i/web/status/1473734385866264577 | faradaysec |
2021-12-22 00:21:26 | Day 81 of #300DaysofHacking CVE-2021-41773/42013 - I have just completed this room! Check it out:… https://t.co/0j88hepx9o https://twitter.com/i/web/status/1473446339161870344 | ScorpVayne |
2021-12-20 13:01:36 | #Cloudbric Web脆弱性レポート 危険度スコア :危険 脆弱性タイプ パストラバーサル Apache HTTP Server 2.4.49と2.4.50に「CVE-2021-41773」に対する修正事項不十分な脆弱性… https://t.co/LLJloR3dNA https://twitter.com/i/web/status/1472912557434601480 | SecurityOsaka |
2021-12-18 06:41:41 | CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/HaXyvqQ2ib #tryhackme #security… https://t.co/e0XVuw9dp8 https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1472091778559926275 | mikhail_timcore |
2021-12-14 17:03:42 | CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/eIpBQBnuv0 #tryhackme #security… https://t.co/xkFvi62Wls https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1470765411947978761 | AziriJakub |
2021-12-13 13:34:40 | #log4j2 apparently the boys and girls of CozyBear <gn z11> are combining (CVE-2021-41773 & CVE-2021-42013) & CVE-2… https://t.co/RoaItuPP6F https://twitter.com/i/web/status/1470384434671140867 | DreskenNl |
2021-12-06 21:42:35 | HackGit Scarce-Apache2 - A Framework For Bug Hunting Or Pentesting Targeting Websites That Have CVE-2021-41773 Vuln… https://t.co/ywIBHVF18M https://twitter.com/i/web/status/1467971262714634248 | hack_git |
2021-12-05 21:20:18 | Path Traversal and Remote Code Execution in Apache HTTP Server (incomplete fix of CVE-2021-41773) (CVE-2021-42013) https://t.co/TZ5x21MNI0 https://www.systemtek.co.uk/2021/12/path-traversal-and-remote-code-execution-in-apache-http-server-incomplete-fix-of-cve-2021-41773-cve-2021-42013/ | SystemTek_UK |
2021-12-05 21:20:16 | Path Traversal and Remote Code Execution in Apache HTTP Server (incomplete fix of CVE-2021-41773) (CVE-2021-42013) https://t.co/l4omtvXX8N https://www.systemtek.co.uk/2021/12/path-traversal-and-remote-code-execution-in-apache-http-server-incomplete-fix-of-cve-2021-41773-cve-2021-42013/ | 6townstechteam |
2021-12-05 21:20:10 | Path traversal and file disclosure vulnerability in Apache HTTP Server 2.4.49 (CVE-2021-41773) https://t.co/miBarcAXRv https://www.systemtek.co.uk/2021/12/path-traversal-and-file-disclosure-vulnerability-in-apache-http-server-2-4-49-cve-2021-41773/ | SystemTek_UK |
2021-12-05 21:20:09 | Path traversal and file disclosure vulnerability in Apache HTTP Server 2.4.49 (CVE-2021-41773) https://t.co/LwPZLSQzpB https://www.systemtek.co.uk/2021/12/path-traversal-and-file-disclosure-vulnerability-in-apache-http-server-2-4-49-cve-2021-41773/ | 6townstechteam |
2021-12-03 18:40:06 | CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/6CAiQdfaIs #tryhackme #security… https://t.co/G37SgNUYD4 https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1466839529701134337 | Yasser_Elsnbary |
2021-12-02 12:40:08 | @oubon21120991 結構、Apache HTTP Serverの脆弱性(CVE-2021-41773)を狙うアクセスが来てますね。 | ottoto2017 |
2021-12-01 03:40:30 | New post from https://t.co/uXvPWJy6tj (CVE-2021-41773 (fedora, http_server)) has been published on https://t.co/4XFeEz3pSZ http://www.sesin.at https://www.sesin.at/2021/12/01/cve-2021-41773-fedora-http_server/ | WolfgangSesin |
2021-12-01 03:40:16 | New post from https://t.co/9KYxtdZjkl (CVE-2021-41773 (fedora, http_server)) has been published on https://t.co/QRdyfGE76T http://www.sesin.at https://www.sesin.at/2021/12/01/cve-2021-41773-fedora-http_server/ | www_sesin_at |
2021-11-30 20:22:04 | 🚨 NEW: CVE-2021-42013 🚨 It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient.… https://t.co/jxp81BQ6ED https://twitter.com/i/web/status/1465777540056993798 | threatintelctr |
2021-11-30 20:21:19 | 🚨 NEW: CVE-2021-41773 🚨 A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An at… https://t.co/DKlMW9sYKw https://twitter.com/i/web/status/1465777540241543168 | threatintelctr |
2021-11-30 17:14:18 | Буквально через пару недель после того, как злоумышленники начали активно эксплуатировать уязвимость CVE-2021-41773… https://t.co/c5DRdWcxkF https://twitter.com/i/web/status/1465728534215811072 | IT_news_for_all |
2021-11-29 20:20:08 | 🚨 NEW: CVE-2021-42013 🚨 It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient.… https://t.co/C7UzF3OHSO https://twitter.com/i/web/status/1465415151633543169 | threatintelctr |
2021-11-24 18:50:14 | CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/iPHnbc2DK9 #tryhackme #security… https://t.co/EzR58h3w8T https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1463579003843923986 | apjone |
2021-11-23 09:35:10 | Glad, the Creator added the Lab Setup. CVE-2021-41773/42013 - I have just completed this room! Check it out:… https://t.co/pYhbyRRdpv https://twitter.com/i/web/status/1463058373272752128 | Nar3ndraS |
2021-11-19 09:20:33 | CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/JlySS61TAd #tryhackme #security… https://t.co/9PwGLPyWqF https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1461622965573935105 | Copy_ |
2021-11-18 15:30:18 | Scarce-Apache2 - A Framework For Bug Hunting Or #Pentesting Targeting Websites That Have CVE-2021-41773… https://t.co/psOg28ejs0 https://twitter.com/i/web/status/1461355700307705867 | Hfuhs |
2021-11-16 14:20:35 | ⚠️H2Miner/Kinsing malware is exploiting the recent Apache Path Traversal CVE-2021-41773 ⚠️ Read on to find out how… https://t.co/D2kFl9AvNq https://twitter.com/i/web/status/1460612512949415936 | countercraftsec |
2021-11-15 05:10:04 | Another #postmortemCVE is CVE-2021-41773, the timeline is the problem here https://t.co/HeL5LNox1h TL;DR: all offic… https://t.co/JJ4CJp5G0p https://github.com/cloudsecurityalliance/gsd-project-plans/blob/main/postmortems/CVE-2021-41773.md https://twitter.com/i/web/status/1460112502520303625 | kurtseifried |
2021-11-13 12:40:18 | ExCraft SCADA std 1.90 : - Apache 2.4.49-50 for Windows. RCE CVE-2021-41773 combined with CVE-2021-42013 - ECOA… https://t.co/HjDve8woTb https://twitter.com/i/web/status/1459496874830974976 | ExCraft_labs |
2021-11-13 12:40:05 | Agora 3.18: - CVE-2021-41773, CVE-2021-42013 Apache HTTP Server 2.4.49, 2.4.50 RCE - GitLab 12.9.0 DirTrav CVE-2… https://t.co/tV6kJBm9RF https://twitter.com/i/web/status/1459500428698210312 | GlegExploitPack |
2021-11-12 09:00:12 | 🔴APACHE🔴 Múltiples vulnerabilidades de severidad alta en productos APACHE: CVE-2021-42013,CVE-2021-41773 Más inf… https://t.co/wvGulcJJDb https://twitter.com/i/web/status/1459082312382132224 | GrupoICA_Ciber |
2021-11-12 05:00:04 | CVE-2021-41773 curl --data "A=|echo;id" 'http://127.0.0.1:8080/cgi-bin/.%2e/.%2e/.%2e/.%2e/bin/sh' #Apache 2.4.49… https://t.co/Y6KudEMvCN https://twitter.com/i/web/status/1459021914001784834 | 0x0021h |
2021-11-12 02:22:07 | 注意喚起: Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 (更新) 2021-10-08T11:10+09:00 https://t.co/rrCH1iLMHc\n:全確保支援士NEWS https://www.jpcert.or.jp/at/2021/at210043.html | kai_ri_0001 |
2021-11-11 19:00:09 | Experience the impact of CVE-2021-41773 in Apache 2.4.49 https://t.co/tvE36Wyno6 https://t.co/RBIno6MvzK https://www.reddit.com/r/netsec/comments/qajp37/experience_the_impact_of_cve202141773_in_apache/?utm_source=dlvr.it&utm_medium=twitter | techadversary |
2021-11-11 18:20:03 | 🚨 NEW: CVE-2021-42013 🚨 It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient.… https://t.co/Ly3rYtr2EW https://twitter.com/i/web/status/1458861970153631745 | threatintelctr |
2021-11-11 17:20:12 | 🚨 NEW: CVE-2021-42013 🚨 It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient.… https://t.co/hgExtGMIiT https://twitter.com/i/web/status/1458846875235278855 | threatintelctr |
2021-11-11 17:20:09 | 🚨 NEW: CVE-2021-41773 🚨 A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An at… https://t.co/NiuIuFEkBd https://twitter.com/i/web/status/1458846875239522307 | threatintelctr |
2021-11-11 16:40:10 | نسخه های اخیر Apache هر چی بیرون اومده فیکس های امنیتی بوده! نسخه 2.4.51، برای رفع CVE-2021-42013و CVE-2021-41773 ه… https://t.co/XQJb27uAtd https://twitter.com/i/web/status/1458835861693517830 | vahidnameni |
2021-11-11 15:50:14 | CVE-2021-41773 cat https://t.co/p8FApbD0vS https://twitter.com/Physicsastronmy/status/1458298551876923395 | mh4x0f |
2021-11-09 17:43:49 | CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/Do0tJqcUu7 #tryhackme #security… https://t.co/KgMqCb8enq https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1458125988705996806 | GribHB |
2021-11-09 12:00:05 | #Apache 2.4.49 suffered from CVE-2021-41773. Many #sysadmins appropriately rushed to patch to 2.4.50. Today, we see… https://t.co/9jT5vPqJLN https://twitter.com/i/web/status/1458041531458326530 | ArcticSecurity |
2021-11-08 14:40:03 | CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/GRhGThIiKp #tryhackme #security… https://t.co/ZkV8dZhOrP https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1457718832953450507 | MarcusChachuls1 |
2021-11-08 07:10:13 | CVE-2021-41773 https://t.co/C8MCMbfeQ6 #HarsiaInfo https://har-sia.info/CVE-2021-41773.html | Har_sia |
2021-11-07 08:20:05 | my analysis for Apache CVE-2021-41773 and CVE-2021-42013: https://t.co/oH1fMazWxT https://0xbigshaq.github.io/2021/10/31/hacking-apache-like-its-2004 | 0x_shaq |
2021-11-07 00:30:03 | Apache HTTP Serverの脆弱性 👉️バージョン2.4.50へアップデート インシデント CVE-2021-41773 https://t.co/oUst2MSY6C https://techtarget.itmedia.co.jp/tt/spv/2111/05/news06.html | yohwp022 |
2021-11-04 12:50:11 | 🚨 NEW: CVE-2021-42013 🚨 It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient.… https://t.co/wIToQMkX9F https://twitter.com/i/web/status/1456242208517070858 | threatintelctr |
2021-11-03 11:50:20 | CVE-2021-42013 It was found that the fix for #CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient. An atta… https://t.co/UuyWy8Pas2 https://twitter.com/i/web/status/1455862844084441092 | cryeye_project |
2021-11-03 10:10:14 | Our latest @McAfee_ATR bug report is out. In this edition there are critical bugs for Apache (CVE-2021-41773/CVE-… https://t.co/5kDF3PJUEu https://twitter.com/i/web/status/1455839042868846592 | Raj_Samani |
2021-11-03 08:50:06 | Apache HTTP Server Path Traversal & Remote Code Execution (CVE-2021-41773 & CVE-2021-42013) https://t.co/jb8qIcvI4P via @qualys https://blog.qualys.com/vulnerabilities-threat-research/2021/10/27/apache-http-server-path-traversal-remote-code-execution-cve-2021-41773-cve-2021-42013 | Marchal___ |
2021-11-03 02:12:43 | This tool can scan websites with CVE-2021-41773 Vulnerability that are affecting Apache2 https://t.co/4IjrVbqV5m… https://t.co/BXBkgrpx2J https://github.com/HightechSec/scarce-apache2 https://twitter.com/i/web/status/1455717495235612676 | genieyou |
2021-11-02 18:31:08 | Threat_Research 1. Apache HTTP Server CVE-2021-42013, CVE-2021-41773 Exploited in the Wild 2. CVE-2021-39341: A vu… https://t.co/e1T6KYWCkl https://twitter.com/i/web/status/1455601601507381250 | AlirezaGhahrood |
2021-11-02 18:30:20 | CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/V6kfbOfox5 #tryhackme #security… https://t.co/Flpfl2cMeF https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1455602828563521537 | TemplarByte |
2021-11-02 16:21:26 | r/t Scarce-Apache2 - A Framework For Bug Hunting Or Pentesting Targeting Websites That Have CVE-2021-41773 Vulnerab… https://t.co/vdSE8JWIcj https://twitter.com/i/web/status/1455569050692509696 | profxeni |
2021-11-02 03:40:15 | Found web server using Apache/2.4.49? Try CVE-2021-41773 (Path Traversal Attack) $ curl --data "echo;id" "http://1… https://t.co/MVWNk4ZtiL https://twitter.com/i/web/status/1455376993214623747 | wah_haz |
2021-11-01 22:50:37 | "RT Scarce-Apache2 - A Framework For Bug Hunting Or Pentesting Targeting Websites That Have CVE-2021-41773 Vulnerab… https://t.co/H30z6ENogV https://twitter.com/i/web/status/1455303766798917633 | securisec |
2021-11-01 22:10:23 | Scarce-Apache2 - A Framework For Bug Hunting Or Pentesting Targeting Websites That Have CVE-2021-41773 Vulnerab...… https://t.co/ofUwrIGKwl https://twitter.com/i/web/status/1455293669087621126 | KitPloit |
2021-11-01 22:10:05 | Scarce-Apache2 - A Framework For Bug Hunting Or Pentesting Targeting Websites That Have CVE-2021-41773 Vulnerab...… https://t.co/yqnuAdCl83 https://twitter.com/i/web/status/1455295963535396869 | Chahali |
2021-11-01 16:10:24 | Day 33 of #100DaysOfHacking 1️⃣ Completed "CVE-2021-41773/42013" on @RealTryHackMe 2️⃣ Workedon "Linux PrivEsc" on @RealTryHackMe | v1nc1d4 |
2021-10-31 07:10:47 | Scarce-Apache2 - A Framework For Bug Hunting Or Pentesting Targeting Websites That Have CVE-2021-41773 Vulnerabilit… https://t.co/VHhbXsAmws https://twitter.com/i/web/status/1454704954686545927 | DigitalEdwyn |
2021-10-30 23:40:47 | Scarce-Apache2 - A Framework For Bug Hunting Or Pentesting Targeting Websites That Have CVE-2021-41773 Vulnerabilit… https://t.co/D1q67YWgCT https://twitter.com/i/web/status/1454591736328691714 | ptracesecurity |
2021-10-30 22:50:07 | Apache HTTP Server Path Traversal & Remote Code Execution (CVE-2021-41773 & CVE-2021-42013) https://t.co/XRPVjq272e https://blog.qualys.com/vulnerabilities-threat-research/2021/10/27/apache-http-server-path-traversal-remote-code-execution-cve-2021-41773-cve-2021-42013 | matsuu_zatsu |
2021-10-30 11:40:05 | Scarce-Apache2 – A Framework For Bug Hunting Or Pentesting Targeting Websites That Have CVE-2021-41773 Vulnerabilit… https://t.co/YuptoOWMxe https://twitter.com/i/web/status/1454411963023364100 | d34dr4bbit |
2021-10-30 11:00:05 | ScaRCE - scan websites with CVE-2021-41773 Vuln; run Remote Command Injections; for RedTeams… https://t.co/4CWMU8CFX8 https://twitter.com/i/web/status/1454402176936185859 | cackerman1 |
2021-10-30 09:30:06 | Scarce-Apache2 - A Framework For Bug Hunting Or Pentesting Targeting Websites That Have CVE-2021-41773 Vulnerabilit… https://t.co/dZKlZxqBuR https://twitter.com/i/web/status/1454379223741775873 | oo0sn3rp0oo |
2021-10-30 09:10:05 | Scarce-Apache2 - A Framework For Bug Hunting Or Pentesting Targeting Websites That Have CVE-2021-41773 Vulnerabilit… https://t.co/S2cn7s4yaM https://twitter.com/i/web/status/1454373768089022464 | cybsecbot |
2021-10-30 08:10:05 | #100DaysOfHacking Day-39/40 🔴Solved part of CVE-2021-41773/42013 (Try Hack Me) 🔴Solved part of TMUX (Try Hack Me)… https://t.co/5nLG4vbn5b https://twitter.com/i/web/status/1454358446187458569 | Nouureldin_Ehab |
2021-10-30 08:00:07 | 🔴APACHE🔴 Múltiples vulnerabilidades de severidad alta en productos APACHE: CVE-2021-42013,CVE-2021-41773,CVE-2021… https://t.co/E56Lf6pIuZ https://twitter.com/i/web/status/1454356212074663938 | GrupoICA_Ciber |
2021-10-30 07:50:03 | Scarce-Apache2 - A Framework For Bug Hunting Or Pentesting Targeting Websites That Have CVE-2021-41773 Vulnerabilit… https://t.co/tDdsJSr0RT https://twitter.com/i/web/status/1454353847997042690 | Dinosn |
2021-10-30 05:20:15 | Scarce-Apache2 - A Framework For Bug Hunting Or Pentesting Targeting Websites That Have CVE-2021-41773 Vulnerabilit… https://t.co/ZHMVaGxg69 https://twitter.com/i/web/status/1454315141646979074 | LudovicoLoreti |
2021-10-30 02:00:41 | Scarce-Apache2 – A Framework For Bug Hunting Or Pentesting Targeting Websites That Have CVE-2021-41773 Vulnerabilit… https://t.co/mKY0YTIhlz https://twitter.com/i/web/status/1454264970313674752 | RenatomrfNeves |
2021-10-30 01:10:11 | Apache2 – A Framework For Bug Hunting Or Pentesting Targeting Websites That Have CVE-2021-41773 Vulnerability In Pu… https://t.co/QrZIpTyoL9 https://twitter.com/i/web/status/1454253282893996037 | eshieldsecure |
2021-10-30 00:30:10 | Path Traversal and Remote Code Execution in Apache HTTP Server 2.4.51 (incomplete fix of CVE-2021-41773) https://t.co/KDWB4YObSx https://www.reddit.com/r/netsec/comments/q3mrll/path_traversal_and_remote_code_execution_in/?utm_source=dlvr.it&utm_medium=twitter | techadversary |
2021-10-29 22:10:23 | Scarce-Apache2 - A Framework For Bug Hunting Or Pentesting Targeting Websites That Have CVE-2021-41773 Vulnerabilit… https://t.co/x7UD74vWV9 https://twitter.com/i/web/status/1454207680357322758 | hack_git |
2021-10-29 21:12:22 | Scarce-Apache2 – A Framework For Bug Hunting Or Pentesting Targeting Websites That Have CVE-2021-41773 Vulnerabilit… https://t.co/Yu0fYYYI9t https://twitter.com/i/web/status/1454191500015939590 | HakTechs |
2021-10-29 21:10:27 | ■■■■□ Scarce-Apache2 - A Framework For Bug Hunting Or Pentesting Targeting Websites That Have CVE-2021-41773 Vulner… https://t.co/k961KgE4yc https://twitter.com/i/web/status/1454193092073041937 | cKure7 |
2021-10-29 21:01:24 | Scarce-Apache2 - A Framework For Bug Hunting Or Pentesting Targeting Websites That Have CVE-2021-41773 Vulnerabilit… https://t.co/xRSxOhw3kq https://twitter.com/i/web/status/1454189352624472069 | FilipiPires |
2021-10-29 20:41:07 | Scarce-Apache2 - A Framework For Bug Hunting Or Pentesting Targeting Websites That Have CVE-2021-41773 Vulnerabilit… https://t.co/pAYkrvk2ad https://twitter.com/i/web/status/1454184936517292039 | _drewlong |
2021-10-29 20:40:53 | Scarce-Apache2 - A Framework For Bug Hunting Or Pentesting Targeting Websites That Have CVE-2021-41773 Vulnerabilit… https://t.co/vnLoqE2CDq https://twitter.com/i/web/status/1454185407122329604 | AcooEdi |
2021-10-29 18:30:19 | @metasploit @tekwizz123 Woo-hoo! Good work on the official CVE-2021-41773 and CVE-2021-42013 module everyone. That was a fun one. | psionicjake |
2021-10-29 16:00:06 | Thanks @v1nc1d4 for helping me to get the reverse shell. CVE-2021-41773/42013 - I have just completed this room! C… https://t.co/Ubs6HifY2e https://twitter.com/i/web/status/1454115629460426752 | sk1dd13 |
2021-10-29 15:50:12 | This tool can scan websites with CVE-2021-41773 Vulnerability that are affecting Apache2 Webserver https://t.co/1D0qxZtQij http://t.ly/sSXr | jc_campu |
2021-10-29 13:50:08 | 🚨 NEW: CVE-2021-42013 🚨 It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient.… https://t.co/xcDUnuuq2S https://twitter.com/i/web/status/1454082981795188741 | threatintelctr |
2021-10-29 13:30:15 | #100daystolearnandimprove #100DaysOfHacking #Day36 Finished @RealTryHackMe rooms: 1. CVE-2021-41773/42013… https://t.co/WKa0aXf1rF https://twitter.com/i/web/status/1454076164943724545 | PrincessYadhavi |
2021-10-29 13:20:28 | CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/l3x8UWKenO #tryhackme #security… https://t.co/ECnmsD6hVQ https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1454073457768083459 | keraattin |
2021-10-29 13:20:14 | 🚨 NEW: CVE-2021-41773 🚨 A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An at… https://t.co/c6k73m1zCj https://twitter.com/i/web/status/1454075431737610242 | threatintelctr |
2021-10-29 13:20:05 | 🚨 NEW: CVE-2021-42013 🚨 It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient.… https://t.co/7bWerfTpCr https://twitter.com/i/web/status/1454075431880060930 | threatintelctr |
2021-10-29 06:00:21 | 🪶 CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/BrPyq1tkKb #tryhackme… https://t.co/0rpjr7PFw3 https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1453964634398986246 | JeanPierreJul |
2021-10-29 01:01:19 | How RASP Protects Apache Servers from zero-day Path Traversal Attacks (CVE-2021-41773) | #linux | #linuxsecurity https://t.co/tUiUEDSeU9 https://nationalcybersecuritynews.today/how-rasp-protects-apache-servers-from-zero-day-path-traversal-attacks-cve-2021-41773-linux-linuxsecurity/ | GregoryDEvans |
2021-10-29 01:01:06 | How RASP Protects Apache Servers from zero-day Path Traversal Attacks (CVE-2021-41773) | #linux | #linuxsecurity https://t.co/YsY9q1hOmx https://nationalcybersecuritynews.today/how-rasp-protects-apache-servers-from-zero-day-path-traversal-attacks-cve-2021-41773-linux-linuxsecurity/ | NcsVentures |
2021-10-29 00:30:55 | Taking a break from all the PTP studying... CVE-2021-41773/42013 - I have just completed this room! Check it out:… https://t.co/ynVuEWQG4o https://twitter.com/i/web/status/1453879801819848712 | swehtpantz |
2021-10-28 23:30:07 | How RASP Protects Apache Servers from zero-day Path Traversal Attacks (CVE-2021-41773) https://t.co/Z1ddwoEhgs #IT_securitynews https://www.itsecuritynews.info/how-rasp-protects-apache-servers-from-zero-day-path-traversal-attacks-cve-2021-41773/ | CyberSecDN |
2021-10-28 19:20:45 | CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/IZbQZMkORx #tryhackme #security… https://t.co/eAHTwoZy9Z https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1453803128638214146 | Fr3nzy101 |
2021-10-28 18:23:01 | #100DaysOfImprovement day 1 I have completed the rooms: WebScanning on THM CVE-2021-41773/42013 on THM Finished… https://t.co/TkU6rIMvZ3 https://twitter.com/i/web/status/1453786403570126857 | unnicorno |
2021-10-28 15:12:09 | #100DaysOfHacking Day-38 🔴Solved part of CVE-2021-41773/42013 (Try Hack Me) 🔴Solved 11 Practical XSS labs i think… https://t.co/J2WmEAzJCv https://twitter.com/i/web/status/1453738378503987210 | Nouureldin_Ehab |
2021-10-28 14:44:31 | CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/7gzfJj6bvz #tryhackme #security… https://t.co/ppgOIF1Khp https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1453731553968680968 | Hac10101 |
2021-10-28 07:30:25 | Apache HTTP Server Path Traversal & Remote Code Execution (CVE-2021-41773 & CVE-2021-42013) https://t.co/ORDiauFSsg https://t.co/sh4enjcLaE http://ow.ly/JxYn10338TJ | TechSpective |
2021-10-28 07:20:49 | https://t.co/2Vih0Zd77g Apache HTTP Server Path Traversal & Remote Code Execution (CVE-2021-41773 & CVE-2021-42013)… https://t.co/S1efOiuPfM https://blog.qualys.com/vulnerabilities-threat-research/2021/10/27/apache-http-server-path-traversal-remote-code-execution-cve-2021-41773-cve-2021-42013 https://twitter.com/i/web/status/1453620076242944002 | netsecu |
2021-10-28 06:32:03 | Apache HTTP Server Path Traversal & Remote Code Execution (CVE-2021-41773 & CVE-2021-42013) https://t.co/RxO0kaVrzw https://t.co/EmrPxMSHbi http://dlvr.it/SBRPpB | AcooEdi |
2021-10-28 06:31:45 | Apache HTTP Server Path Traversal & Remote Code Execution (CVE-2021-41773 & CVE-2021-42013): On October 4, 2021, Ap… https://t.co/45EGIBA7l3 https://twitter.com/i/web/status/1453608356006948865 | shah_sheikh |
2021-10-27 18:00:16 | How #RASP Protects #Apache Servers from #zero_day #Path_Traversal_Attacks (CVE-2021-41773) https://t.co/zAhFHiSprk https://vapt.me/RASP0 | omvapt |
2021-10-27 14:53:42 | Get fun with CVE-2021-41773/42013 - https://t.co/Tn2Nc0OIEt #tryhackme #security #apache #cve-2021-41773 #cve-202… https://t.co/V5eKi9dL0Y https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1453290699063971844 | InfosecRelated |
2021-10-27 14:50:19 | CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/KvQvXvvKxb #tryhackme #security… https://t.co/9nhfilRhdY https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1453371675916083206 | b00pity_b33p |
2021-10-27 07:30:03 | How RASP Protects Apache Servers from zero-day Path Traversal Attacks (CVE-2021-41773) https://t.co/D1EeAIBRdH https://ift.tt/2XTd9TG | bug_less |
2021-10-27 04:40:35 | How RASP Protects Apache Servers from zero-day Path Traversal Attacks (CVE-2021-41773) https://t.co/GBvMHgNBMA https://www.itsecuritynews.info/how-rasp-protects-apache-servers-from-zero-day-path-traversal-attacks-cve-2021-41773/ | IT_securitynews |
2021-10-27 02:00:30 | How RASP Protects Apache Servers from zero-day Path Traversal Attacks (CVE-2021-41773) https://t.co/wSi2L73ZJb https://t.co/iD1U8tgw5w https://www.imperva.com/blog/how-rasp-protects-apache-servers-from-zero-day-path-traversal-attacks-cve-2021-41773/?utm_source=dlvr.it&utm_medium=twitter | RigneySec |
2021-10-27 01:10:28 | CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/5SqOfcsxpt #tryhackme #security… https://t.co/XjineWTDSM https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1453165621357785088 | mclavel |
2021-10-26 20:30:10 | CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/zhtqRPj3Od #tryhackme #security… https://t.co/tgPsee3D6R https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1453094467095994371 | devil8731 |
2021-10-26 08:00:30 | 🔴APACHE🔴 Múltiples vulnerabilidades de severidad alta en productos APACHE: CVE-2021-42013,CVE-2021-41773 Más inf… https://t.co/ljWFoJBlpG https://twitter.com/i/web/status/1452906898265710593 | GrupoICA_Ciber |
2021-10-25 19:23:16 | 🚨 NEW: CVE-2021-41773 🚨 A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An at… https://t.co/FnLIMP68Sd https://twitter.com/i/web/status/1452716473240231947 | threatintelctr |
2021-10-25 19:22:36 | 🚨 NEW: CVE-2021-42013 🚨 It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient.… https://t.co/tGAoN9azyc https://twitter.com/i/web/status/1452716473378557962 | threatintelctr |
2021-10-25 18:12:26 | CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/deSsFWlQHO #tryhackme #security… https://t.co/tjzmbnEyfW https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1452696739937353729 | Jrod_R87 |
2021-10-25 05:30:08 | A Zeek package for detection of the recent Apache path traversal bug in 2.4.49 and 2.4.50 CVE-2021-41773… https://t.co/BKK4nofPWk https://twitter.com/i/web/status/1452506946372726787 | benreardon |
2021-10-24 21:50:03 | Path traversal and file disclosure vulnerability in Apache HTTP Server 2.4.49 (CVE-2021-41773) https://t.co/ncFaMh4yuB https://www.reddit.com/r/netsec/comments/q1xkwf/path_traversal_and_file_disclosure_vulnerability/?utm_source=dlvr.it&utm_medium=twitter | techadversary |
2021-10-24 13:10:25 | [+] EzpzShell Updated -> Reverse Shell for Apache 2.4.49 (CVE-2021-41773) -> Reverse Shell for Apache 2.4.50 (CVE-2… https://t.co/96IHEn9fcF https://twitter.com/i/web/status/1452260184273920001 | h0j3n |
2021-10-24 12:00:52 | We have created a vulnerable docker lab for CVE-2021-41773 and a PoC python script to test Path Traversal and Remot… https://t.co/KDXF0NZTGj https://twitter.com/i/web/status/1452242606998556679 | walnutsecurity1 |
2021-10-23 16:40:31 | Excellent overview and practical of the CVE 🧐 CVE-2021-41773/42013 - I have just completed this room! Check it out… https://t.co/xI31GtvUWI https://twitter.com/i/web/status/1451950570290364416 | xtwisted007x |
2021-10-23 10:50:06 | #Apache Explotan activamente vulnerabilidades de día cero en HTTP Server CVE-2021-42013 y CVE-2021-41773 tienen… https://t.co/cOCuPvNBbl https://twitter.com/i/web/status/1451863374275432452 | secnews4all |
2021-10-23 05:21:49 | Apache HTTP Server CVE-2021-42013 and CVE-2021-41773 Exploited in the Wild https://t.co/NJasc9yHL2 https://blogs.juniper.net/en-us/enterprise-cloud-and-transformation/apache-http-server-cve-2021-42013-and-cve-2021-41773-exploited | Cyber_O51NT |
2021-10-23 00:00:54 | 
Apache is Actively Scan for CVE-2021-41773 & CVE-2021-42013, (Sat, Oct 16th) https://t.co/HtVd46ci3g http://dlvr.it/SB79Rc | CybershieldUS |
2021-10-22 16:50:25 | Apache HTTP Remote Code Execution CVE-2021-41773/42013 - I have just completed this room! Check it out:… https://t.co/SrySTD95qV https://twitter.com/i/web/status/1451591530851049486 | azzedine062 |
2021-10-22 15:54:21 | Day97 of #100DaysOfHacking S3 ✅CVE-2021-41773/42013 @RealTryHackMe #tryhackme ⤴️CSS #100DaysOfCode 🗣️@duolingo | Account4Kazu |
2021-10-22 14:59:42 | CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/ZQ2Pkq6rz1 #tryhackme #security… https://t.co/DFcdhwsOzb https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1451533330189541385 | stringuetta |
2021-10-22 14:47:23 | CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/ZQ2Pkq6rz1 #tryhackme #security… https://t.co/DFcdhwsOzb https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1451533330189541385 | stringuetta |
2021-10-22 14:25:25 | CYBERSECURITY ADVISORY: Apache HTTP Server (CVE-2021-41773 & CVE-2021-42013) For details visit:… https://t.co/priHBdeNFS https://twitter.com/i/web/status/1451551561629544460 | ingallsinfosec |
2021-10-22 12:51:33 | Apache HTTP Server 2.4.49 - Path Traversal (CVE-2021-41773) Snort rules are now available to detect path traversal… https://t.co/fYDdJe2dCj https://twitter.com/i/web/status/1451529310523858949 | IdappcomLtd |
2021-10-22 10:23:02 | ■■■■□ Apache HTTP Server CVE-2021-42013 and CVE-2021-41773 Exploited in the Wild. https://t.co/wwREumgaHQ https://blogs.juniper.net/en-us/enterprise-cloud-and-transformation/apache-http-server-cve-2021-42013-and-cve-2021-41773-exploited | cKure7 |
2021-10-22 06:05:53 | CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/ORbMRhSFEd #apache… https://t.co/Q9RhIo2w78 https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1451371841952616451 | unknown_exploit |
2021-10-22 05:54:50 | CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/ORbMRhSFEd #apache… https://t.co/Q9RhIo2w78 https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1451371841952616451 | unknown_exploit |
2021-10-22 05:40:43 | Apache HTTP Server CVE-2021-42013 and CVE-2021-41773 Exploited https://t.co/Mxzui6XsTm #infosec #infosecurity… https://t.co/JfiWTiV8lO https://cyberiqs.com/apache-http-server-cve-2021-42013-and-cve-2021-41773-exploited-in-the-wild/ https://twitter.com/i/web/status/1451422485786812416 | CyberIQs_ |
2021-10-22 02:32:27 | CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/46xnpNsxkF #tryhackme #security… https://t.co/1pdI27SOjJ https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1451361671121940481 | Gwyomarch |
2021-10-21 20:05:23 | Just did the CVE-2021-41773/42013 lab on @RealTryHackMe ! Shoutout to hydragyrum for doing an amazing job walking u… https://t.co/7iqQa8MYin https://twitter.com/i/web/status/1451173486836154385 | H4ck0rM |
2021-10-21 19:50:38 | CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/FMmz9rAqXz #tryhackme #security… https://t.co/lOANngrsws https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1451272122030977042 | 0x_z3r0 |
2021-10-21 16:40:09 | #notes #apache #CVE-2021-41773 Apache 2.4.49 without CGI enabled curl -v 'http://localhost:8080/cgi-bin/.%2e/.%2e/… https://t.co/3Dic7TyijU https://twitter.com/i/web/status/1451224471214309377 | my_r3in3 |
2021-10-21 12:50:24 | CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/kkZubM9vWY #tryhackme #security… https://t.co/unZGQbmcC0 https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1451166850092605443 | MikeyBendz |
2021-10-21 12:50:15 | The folks from @teamcymru take us #threathunting for the recent Apache HTTP Server vulnerability CVE-2021-41773. F… https://t.co/NlwMHtGMKz https://twitter.com/i/web/status/1451168390077247488 | apnic |
2021-10-21 09:20:17 | CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/aRR5DDFuDz #tryhackme #security… https://t.co/Ii8G8R7H3G https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1451114270314401792 | big_mark82 |
2021-10-21 05:10:03 | 【CVE-2021-41773, CVE-2021-42013】Apache HTTP ServerのRCE脆弱性について - NFLabs. エンジニアブログ https://t.co/NOy5I4jbA0 少し旬が過ぎてし… https://t.co/fEgjo9d4Hj https://blog.nflabs.jp/entry/2021/10/21/132527 https://twitter.com/i/web/status/1451053119803068421 | takahoyo |
2021-10-20 22:20:24 | CVE-2021-41773/42013 - I have just completed this room! Check it out: https://t.co/dEFxzqMrpz #tryhackme #security… https://t.co/JJH9mvgSWO https://tryhackme.com/room/cve202141773 https://twitter.com/i/web/status/1450949697095471117 | lsnakazone |
2021-10-20 09:00:09 | [ばばさん通信ダイジェスト] 賛否関わらず話題になった/なりそうなものを共有しています。 Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)においてクラウド型WAF 「Scutum」… https://t.co/KgROeCH16s https://twitter.com/i/web/status/1450747515620429826 | netmarkjp |
2021-10-19 15:40:37 | The latest from our content community: Security expert published NMAP script for Apache CVE-2021-41773 vulnerabilit… https://t.co/1TkokJrP9z https://twitter.com/i/web/status/1450485649945944065 | infomgmttoday |
2021-10-19 09:40:06 | On Oct 4, 2021, #Apache announced fixes for a few #vulnerabilities, including a #zeroday flaw (CVE-2021-41773). It'… https://t.co/gqABU3Gkgg https://twitter.com/i/web/status/1450393870160875522 | CswWorks |
2021-10-19 03:50:07 | Apache CVE-2021-41773 path traversal #pentesting: https://t.co/YiC8l2nvph https://www.youtube.com/watch?v=bUiIWS843Yo | kphan451 |
2021-10-18 23:50:06 | Apache Web Server Path Traversal and File Disclosure Vulnerability (CVE-2021-41773) What is the CVE-2021-41773 vul… https://t.co/mmfmKOy3xm https://twitter.com/i/web/status/1450245944436531204 | two_minwarning |
2021-10-18 15:40:28 | Experience the impact of CVE-2021-41773 in Apache 2.4.49: https://t.co/mz24wtgJkF #follow & #RT #cybersecurity #infosec https://ift.tt/2Z0cEXP | KeoXes |
2021-10-18 11:50:08 | New post: "Experience the impact of CVE-2021-41773 in Apache 2.4.49" https://t.co/mfBowA5Myz https://ift.tt/2Z0cEXP | Myinfosecfeed |
2021-10-18 11:20:03 | 🚨 NEW: CVE-2021-41773 🚨 A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An at… https://t.co/kJr4FBPiW2 https://twitter.com/i/web/status/1450058964150984707 | threatintelctr |
2021-10-18 11:00:04 | Experience the impact of CVE-2021-41773 in Apache 2.4.49 via /r/netsec https://t.co/kTOrnaPmtq #cybersecurity #netsec #news https://ift.tt/3vnbQsm | CybrXx0 |
2021-10-18 10:50:03 | 🚨 NEW: CVE-2021-42013 🚨 It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient.… https://t.co/rJUM5Pq3mn https://twitter.com/i/web/status/1450051412470161414 | threatintelctr |
2021-10-18 10:20:08 | Experience the impact of CVE-2021-41773 in Apache 2.4.49 https://t.co/FETCAcL14C https://www.securecodewarrior.com/blog/experience-the-impact-path-traversal-vulnerability-apache?utm_source=socialmedia&utm_medium=reddit-post&utm_campaign=apache_mission | _r_netsec |
2021-10-18 08:50:13 | CVE-2021-41773 POC 🔥 Description: Path Traversal vulnerability in Apache 2.4.49. https://t.co/V5h5pkkZdo #infosec… https://t.co/3l4NlHfk9p https://github.com/SigmaHQ/sigma/pull/2124/files https://twitter.com/i/web/status/1450020232949428231 | cybritexsec |
2021-10-18 07:30:07 | Apache is Actively Scan for CVE-2021-41773 & CVE-2021-42013, (Sat, Oct 16th) https://t.co/GTtViB5v9Z https://ift.tt/2YTlrLs | bug_less |
2021-10-18 03:11:16 | Path Traversal crítico en Apache 2.4.49/50 - CVE-2021-41773/2021-42013 (Actualiza!) https://t.co/zl7Rv384VG https://t.co/KzjQPQmzAa http://dlvr.it/S9mgVX | d_a_gallardo |
2021-10-18 00:50:48 | Apache is Actively Scan for CVE-2021-41773 & CVE-2021-42013 - https://t.co/vTu2Koje77 https://isc.sans.edu/forums/diary/Apache+is+Actively+Scan+for+CVE202141773+CVE202142013/27940/ | moton |
2021-10-17 22:50:14 | 🚨 NEW: CVE-2021-41773 🚨 A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An at… https://t.co/2elodUyjsK https://twitter.com/i/web/status/1449870222106763264 | threatintelctr |
2021-10-17 22:50:10 | 🚨 NEW: CVE-2021-42013 🚨 It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient.… https://t.co/w1PUotqjqu https://twitter.com/i/web/status/1449870222148706305 | threatintelctr |
2021-10-17 17:50:55 | Apache is Actively Scan for CVE-2021-41773 & CVE-2021-42013, (Sat, Oct 16th) https://t.co/AGBzWUw2Zh https://isc.sans.edu/diary/rss/27940 | L4rryC4rson |
2021-10-17 15:00:09 | CVE-2021-41773 - https://t.co/zLKdUi5PDq #cybersecurity https://www.redpacketsecurity.com/cve-2021-41773-16/ | RedPacketSec |
2021-10-17 14:50:50 | Another explotation to CVE-2021-41773 Path Traversal in Apache HTTP Server 2.4.49 Add this Payload in th pic to ge… https://t.co/PsH1Xxpn9L https://twitter.com/i/web/status/1449747710165331974 | Mohamed87Khayat |
2021-10-17 13:30:42 | 【【検証】Apacheのパストラバーサルの脆弱性 (CVE-2021-41773、CVE-2021-42013)を悪用する攻撃通信】 ●https://t.co/vgA6FL4blg https://www.nri-secure.co.jp/blog/apache-http-server-vulnerability | HAL_CSIRT |
2021-10-17 11:20:07 | 🚨 NEW: CVE-2021-42013 🚨 It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient.… https://t.co/XwxVHfH3hO https://twitter.com/i/web/status/1449696575375101958 | threatintelctr |
2021-10-17 10:50:04 | 🚨 NEW: CVE-2021-42013 🚨 It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient.… https://t.co/Q9ETP2v9hA https://twitter.com/i/web/status/1449689026714345472 | threatintelctr |
2021-10-17 10:40:09 | CVE-2021-41773 POC 🔥 Description: Path Traversal vulnerability in Apache 2.4.49. https://t.co/e5u1ty0Ula #infosec… https://t.co/Ee2SZl1oRB https://github.com/SigmaHQ/sigma/pull/2124/files https://twitter.com/i/web/status/1449684475994984449 | andridev_ |
2021-10-17 10:20:04 | 🚨 NEW: CVE-2021-41773 🚨 A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An at… https://t.co/v4xNGUDT3T https://twitter.com/i/web/status/1449681474861551616 | threatintelctr |
2021-10-17 09:20:06 | Apache is Actively Scan for CVE-2021-41773 & CVE-2021-42013, (Sat, Oct 16th) - https://t.co/hOlslTCK5R https://isc.sans.edu/diary/rss/27940 | ka0com |
2021-10-17 08:10:13 | Long time no see! A new blog post is up! Building highly interactive honeypots: CVE-2021-41773 case study. Blogpos… https://t.co/8RrLhSqZeo https://twitter.com/i/web/status/1449647559111319553 | lopqto |
2021-10-17 08:00:08 | 🔴APACHE🔴 Múltiples vulnerabilidades de severidad alta en productos APACHE: CVE-2021-42013,CVE-2021-41773 Más inf… https://t.co/Zw4N5JdZVJ https://twitter.com/i/web/status/1449645133176229888 | GrupoICA_Ciber |
2021-10-17 08:00:06 | Apache is Actively Scan for CVE-2021-41773 & CVE-2021-42013, (Sat, Oct 16th) https://t.co/ETRQ7gzvU1 https://isc.sans.edu/diary/rss/27940 | _mrbyte |
2021-10-16 22:50:05 | 🚨 NEW: CVE-2021-42013 🚨 It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient.… https://t.co/1KWZfIfwXE https://twitter.com/i/web/status/1449507830655029251 | threatintelctr |
2021-10-16 21:50:05 | 🚨 NEW: CVE-2021-41773 🚨 A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An at… https://t.co/Ay1k3r7aTn https://twitter.com/i/web/status/1449492731978465291 | threatintelctr |
2021-10-16 21:50:03 | Apache is Actively Scan for CVE-2021-41773 & CVE-2021-42013 Published: 2021-10-16 Last Updated: 2021-10-16 17:13:51… https://t.co/IInnlU1AGE https://twitter.com/i/web/status/1449492762827575299 | test2v |
2021-10-16 19:10:05 | New post from https://t.co/uXvPWJy6tj (Apache is Actively Scan for CVE-2021-41773 & CVE-2021-42013, (Sat, Oct 16th)… https://t.co/aFdzf0wxlk http://www.sesin.at https://twitter.com/i/web/status/1449451386278711301 | WolfgangSesin |
2021-10-16 19:10:04 | New post from https://t.co/9KYxtdZjkl (Apache is Actively Scan for CVE-2021-41773 & CVE-2021-42013, (Sat, Oct 16th)… https://t.co/WaZ55jaAoe http://www.sesin.at https://twitter.com/i/web/status/1449451396198281216 | www_sesin_at |
2021-10-16 18:20:08 | Apache is Actively Scan for CVE-2021-41773 & CVE-2021-42013, (Sat, Oct 16th) https://t.co/KZh8jPadyd #PoseidonTPA #SANS #Cybersecurity http://news.poseidon-us.com/S9jGdd | PoseidonTPA |
2021-10-16 18:20:06 | Apache is Actively Scan for CVE-2021-41773 & CVE-2021-42013, (Sat, Oct 16th) https://t.co/UmbwNGd9nr https://poseidon-us.com/2021/10/16/apache-is-actively-scan-for-cve-2021-41773-cve-2021-42013-sat-oct-16th/ | PoseidonTPA |
2021-10-16 18:10:07 | Apache is Actively Scan for CVE-2021-41773 & CVE-2021-42013, (Sat, Oct 16th) https://t.co/HIZ7y5tv05 #CyberSecurity https://t.co/YiAOoIfNoa http://twib.in/l/48y79pXpjno7 | aglongo |
2021-10-16 17:20:12 | Apache is Actively Scan for CVE-2021-41773 & CVE-2021-42013 https://t.co/Qy0jEBaFXk https://t.co/Ty5Juj6EK9 https://i5c.us/d27940 | sans_isc |
2021-10-16 17:20:06 | ISC Diary - Apache is Actively Scan for CVE-2021-41773 & CVE-2021-42013 #apache #cve-2021-41773 #cve-2021-42013… https://t.co/Fpv0OBWMZk https://twitter.com/i/web/status/1449424822287622146 | GuyBruneau |
2021-10-16 15:00:10 | CVE-2021-41773 - https://t.co/Jvk4fnxERz #cybersecurity https://www.redpacketsecurity.com/cve-2021-41773-6/ | RedPacketSec |
2021-10-16 14:50:07 | 🚨 NEW: CVE-2021-42013 🚨 It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient.… https://t.co/JlCGMZWmde https://twitter.com/i/web/status/1449387033835704323 | threatintelctr |
2021-10-16 11:00:08 | CVE-2021-41773: Path Traversal Zero-Day in Apache HTTP Server Exploited https://t.co/pnSXjnKI8Q http://ow.ly/uBBC1031bvl | dansantanna |
2021-10-16 10:50:04 | 🚨 NEW: CVE-2021-42013 🚨 It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient.… https://t.co/UI0WokpuG0 https://twitter.com/i/web/status/1449326639452676100 | threatintelctr |
2021-10-16 09:20:04 | 🚨 NEW: CVE-2021-41773 🚨 A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An at… https://t.co/3q28RSeRK6 https://twitter.com/i/web/status/1449303988021735424 | threatintelctr |
2021-10-16 09:00:06 | 見: Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog https://t.co/XiGtHxrWHk https://piyolog.hatenadiary.jp/entry/2021/10/10/031834 | hiro_y |
2021-10-16 08:50:04 | パストラバーサルとRCE(リモートコード実行 )の脆弱性の件。 / “Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog” https://t.co/4emizXFvd4 https://htn.to/2ikeVs9UCf | __gfx__ |
2021-10-16 02:10:03 | アクセスログ見るとわかるけど本当にガンガンきてる。 / “Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog” https://t.co/A1F1kKCFLO https://htn.to/wkUbVWoiyE | matsuu |
2021-10-15 22:20:03 | 🚨 NEW: CVE-2021-42013 🚨 It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient.… https://t.co/whp5IsQbQ1 https://twitter.com/i/web/status/1449137893574942725 | threatintelctr |
2021-10-15 21:20:07 | 🚨 NEW: CVE-2021-41773 🚨 A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An at… https://t.co/XdvwSpQ1Lv https://twitter.com/i/web/status/1449122793958912003 | threatintelctr |
2021-10-15 18:40:47 | CVE-2021-41773: Path Traversal Zero-Day in Apache HTTP Server Exploited https://t.co/sRzhTY9U61 http://www.tenable.com/blog/cve-2021-41773-path-traversal-zero-day-in-apache-http-server-exploited?tns_redirect=true | nitr0usmx |
2021-10-15 16:50:18 | 🚨 NEW: CVE-2021-42013 🚨 It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient.… https://t.co/WbxWcZCm9n https://twitter.com/i/web/status/1449054844644384771 | threatintelctr |
2021-10-15 09:50:06 | 🚨 NEW: CVE-2021-41773 🚨 A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An at… https://t.co/5qmPu6YHdD https://twitter.com/i/web/status/1448949148498026498 | threatintelctr |
2021-10-15 08:20:03 | Although many days have passed, I still want to mention some Tips about CVE-2021-41773😃 https://t.co/OTksWlaBtV | ChiYuanjin9 |
2021-10-15 08:00:17 | Beware of active scanning & exploitation of Apache 2.4.49 HTTP Server CVE-2021-41773 (Path Traversal) Multiple PoCs… https://t.co/BV7xmPdNH3 https://twitter.com/i/web/status/1448919887565541384 | vFeed_IO |
2021-10-15 08:00:16 | Beware of active scanning & exploitation of Apache 2.4.49 HTTP Server CVE-2021-41773 (Path Traversal) Multiple PoCs… https://t.co/TEfEJA6R8z https://twitter.com/i/web/status/1448920035062435881 | ToolsWatch |
2021-10-15 06:20:06 | While everyone had a look at CVE-2021-41773 and CVE-2021-42013, this here is as good (at least for cloud environmen… https://t.co/Ij2I5hjJzu https://twitter.com/i/web/status/1448895383799844865 | h0ng10 |
2021-10-15 03:20:03 | 🚨 NEW: CVE-2021-41773 🚨 A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An at… https://t.co/ij31dnL1KE https://twitter.com/i/web/status/1448851002677997600 | threatintelctr |
2021-10-15 01:30:05 | @wugeej Only scanning for CVE-2021-42013 from that IP – no scanning activity for CVE-2021-41773 or any other CVE. | bad_packets |
2021-10-14 19:30:09 | Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog https://t.co/lYiIq36Z70 https://piyolog.hatenadiary.jp/entry/2021/10/10/031834 | HyoYoshikawa |
2021-10-14 15:20:26 | φ(..) 【検証】Apacheのパストラバーサルの脆弱性 (CVE-2021-41773、CVE-2021-42013)を悪用する攻撃通信https://t.co/2ii3STwEzA https://www.nri-secure.co.jp/blog/apache-http-server-vulnerability | stuons |
2021-10-14 15:10:26 | A critical RCE bug (CVE-2021-41773) in Apache HTTP server was found to be insufficient, according to a security adv… https://t.co/9hqbFAYs0W https://twitter.com/i/web/status/1448665215411834880 | securitytrails |
2021-10-14 01:40:05 | GitHub Trending Archive, 12 Oct 2021, Unknown. scaleracademy/hackx-submissions, inbug-team/CVE-2021-41773_CVE-2021-… https://t.co/jDyBN1yvGc https://twitter.com/i/web/status/1448461073871482880 | motakasoft |
2021-10-13 23:40:05 | IPA/Apache HTTP Server の脆弱性対策について(CVE-2021-41773) https://t.co/PvJGnTyrun http://dlvr.it/S9W7h5 | SAJstaff |
2021-10-13 21:10:13 | .@FortiGuardLabs Threat Signal Report: Newly disclosed Apache Vulnerability (CVE-2021-41773) Exploited in the Wild… https://t.co/EE4fx93eEl https://twitter.com/i/web/status/1448393336964923396 | matador_mx |
2021-10-13 18:30:06 | CVE-2021-42013 & CVE-2021-41773 are being actively exploited in the wild: https://t.co/b9pjLi11yx https://downloads.apache.org/httpd/CHANGES_2.4.51 | HacKurx |
2021-10-13 15:30:11 | .@FortiGuardLabs Threat Signal Report: Newly disclosed Apache Vulnerability (CVE-2021-41773) Exploited in the Wild… https://t.co/TZ5nu0rKef https://twitter.com/i/web/status/1448308015090765828 | sardinasa |
2021-10-13 14:40:06 | “Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog” https://t.co/TM4gaZXZxp https://htn.to/2w18Sj1jab | kwdnet |
2021-10-13 13:20:32 | CVE-2021-41773,Cloudflare の何かは設定不要、WAF はルール追加が必要っぽい。 https://t.co/gK9YpNgdPv > Any Cloudflare (略) protected against… https://t.co/w4soFS5pUr https://blog.cloudflare.com/helping-apache-servers-stay-safe-from-zero-day-path-traversal-attacks/ https://twitter.com/i/web/status/1448275656924491784 | hands_of_cat |
2021-10-13 13:10:51 | Most #Apache CVE-2021-41773 (and later) attacks have shifting from kinsing crypto to another crypto. IOCs and inf… https://t.co/8vvUY3uDkb https://twitter.com/i/web/status/1448273348883095557 | SecShoggoth |
2021-10-13 13:10:06 | The latest fix for the Apache webserver of CVE-2021-41773, which allowed path traversal and remote #code execution,… https://t.co/iq9TAu0BRq https://twitter.com/i/web/status/1448274066796912643 | CodeShield_io |
2021-10-13 11:52:47 | @iamamoose CVE-2021-41773 | Hktalent3135773 |
2021-10-13 08:40:42 | SIOSセキュリティブログを更新しました。 Apache HTTP Serverの脆弱性情報(CVE-2021-41773, CVE-2021-42013)とPoC #sios_tech #security… https://t.co/VO4Zpk5e4R https://twitter.com/i/web/status/1448205539545010179 | omokazuki |
2021-10-13 08:10:32 | 🔴APACHE🔴 Múltiples vulnerabilidades de severidad alta en productos APACHE: CVE-2021-36160,CVE-2021-41773,CVE-2021… https://t.co/ig6Bcr9ZJA https://twitter.com/i/web/status/1448197282625736706 | GrupoICA_Ciber |
2021-10-13 04:50:29 | 🚨 NEW: CVE-2021-41773 🚨 A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An at… https://t.co/bE8OHOi4CI https://twitter.com/i/web/status/1448148877408972801 | threatintelctr |
2021-10-13 03:52:30 | 🚨 NEW: CVE-2021-41773 🚨 A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An at… https://t.co/QyoAweTU55 https://twitter.com/i/web/status/1448133776781967374 | threatintelctr |
2021-10-13 02:21:06 | Path traversal en Apache HTTP Server 2.4.49 (CVE-2021-41773) https://t.co/OAJEYGy8jE https://t.co/BDiS8h8sRa http://dlvr.it/S9QDpf | AEtchegoncelay |
2021-10-13 01:42:38 | 注意喚起: Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 (更新) https://t.co/1rQT6UFE48 http://dlvr.it/S9PwD4 | misakiayana777 |
2021-10-12 22:30:33 | Apache httpd 脆弱性(CVE-2021-41773) 2.4.49 と 2.4.50 のみが影響を受け、国内でも攻撃が観測されたとの事。 Lightsail(AWS)のWordPressイメージ利用のサーバを確認… https://t.co/vKj6VdHDkx https://twitter.com/i/web/status/1448051391159693315 | KaZIida3 |
2021-10-12 21:41:09 | CVE-2021-41773 #bugbountytips #CVE https://t.co/ZidZR3lzjg https://twitter.com/benmalek_aymen/status/1446106200324464650 | minometidji |
2021-10-12 20:50:09 | IR Practice Lead @SecShoggoth thread about a compromised #honeypot that was vulnerable to CVE-2021-41773 #Apache co… https://t.co/bMhh4aWczT https://twitter.com/i/web/status/1448028198000812034 | TrustedSec |
2021-10-12 18:52:49 | amazn2-coreのapacheバージョンは2.4.48みたいなので、CVE-2021-41773、CVE-2021-42013の脆弱性の影響は受けずに済みそう。 | 84kure |
2021-10-12 17:50:53 | Security expert published NMAP script for Apache CVE-2021-41773 vulnerability https://t.co/UYM9tjp6M7 https://j.mp/3uYqrdC | PatrickCMiller |
2021-10-12 17:11:24 | New post from https://t.co/uXvPWJy6tj (CVE-2021-41773 (http_server)) has been published on https://t.co/B6PYLsESgY http://www.sesin.at https://www.sesin.at/2021/10/12/cve-2021-41773-http_server/ | WolfgangSesin |
2021-10-12 17:11:14 | New post from https://t.co/9KYxtdZjkl (CVE-2021-41773 (http_server)) has been published on https://t.co/kmuXt1Ynk8 http://www.sesin.at https://www.sesin.at/2021/10/12/cve-2021-41773-http_server/ | www_sesin_at |
2021-10-12 16:51:10 | In the wake of the Apache HTTP 2.4.50 release to fix the CVE-2021-41773 #vulnerability, Bugcrowd’s @caseyjohnellis… https://t.co/raZc4AmEL0 https://twitter.com/i/web/status/1447967571068739587 | Bugcrowd |
2021-10-12 15:52:36 | In the wake of the Apache HTTP 2.4.50 release to fix the CVE-2021-41773 #vulnerability, Bugcrowd’s @caseyjohnellis… https://t.co/AxvuOa5tuT https://twitter.com/i/web/status/1447950440126103552 | Bugcrowd |
2021-10-12 15:50:11 | 🚨 NEW: CVE-2021-41773 🚨 A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An at… https://t.co/xZDixOYd5N https://twitter.com/i/web/status/1447952582064934914 | threatintelctr |
2021-10-12 15:10:44 | #earmas RT SeguInfo: Vulnerabilidad en Apache 2.4.49/50 (CVE-2021-41773/2021-42013) Mass Checker:… https://t.co/bkQaZB9HCL https://twitter.com/i/web/status/1447940833236426752 | ApostolWario |
2021-10-12 15:01:02 | Vulnerabilidad en Apache 2.4.49/50 (CVE-2021-41773/2021-42013) Mass Checker: https://t.co/ENhQU5iNc5 Videos demost… https://t.co/LvfrpTQExR https://github.com/im-hanzou/apachrot https://twitter.com/i/web/status/1447938028115267584 | SeguInfo |
2021-10-12 12:30:26 | 【検証】Apacheのパストラバーサルの脆弱性 (CVE-2021-41773、CVE-2021-42013)を悪用する攻撃通信 - https://t.co/ABxZ5s6EGR https://www.nri-secure.co.jp/blog/apache-http-server-vulnerability | ka0com |
2021-10-12 12:10:43 | Security expert published NMAP script for Apache CVE-2021-41773 vulnerability https://t.co/HmTCb40oLF https://securityaffairs.co/wordpress/123148/hacking/nmap-script-cve-apache-2021-41773.html | lothie |
2021-10-12 11:20:18 | 【検証】Apacheのパストラバーサルの脆弱性 (CVE-2021-41773、CVE-2021-42013)を悪用する攻撃通信 https://t.co/47UGnBX3Ya https://www.nri-secure.co.jp/blog/apache-http-server-vulnerability | amannk |
2021-10-12 10:20:54 | Apache HTTP Serverにパストラバーサルが可能な脆弱性(CVE-2021-41773、CVE-2021-42013)が公開されました。当社SOCでもこの脆弱性を悪用する通信を多数検知しています。本脆弱性の検証結果、お… https://t.co/aMYjQkuXgb https://twitter.com/i/web/status/1447868334343483397 | NRIST |
2021-10-12 08:21:20 | ■■■□□ Apache (Linux) CVE-2021-41773/2021-42013 Mass Vulnerability Checker Automatic Mass Tool for checking vulnera… https://t.co/OcqFQYqG4T https://twitter.com/i/web/status/1447837098707505154 | cKure7 |
2021-10-12 04:50:11 | Automatically protecting @Cloudflare customers from the latest Apache vulnerability (CVE-2021-41773). https://t.co/5SnqesrXql https://blog.cloudflare.com/helping-apache-servers-stay-safe-from-zero-day-path-traversal-attacks/ | eastdakota |
2021-10-12 02:30:39 | #セキュリティのアレ で取り上げられていたからやっとこさApacheの脆弱性(CVE-2021-41773, CVE-2021-42013)を確認した。参照できるだけじゃなくてRCEもあるのか… | nishim |
2021-10-12 00:40:04 | CVE-2021-41733 CVE-2021-41733_PoC CVE-2021-41773 - Path Traversal and RCE in Apache HTT...… https://t.co/iWwZxIqRQX https://twitter.com/i/web/status/1447723340727308303 | VulmonFeeds |
2021-10-12 00:34:37 | GitHub Trending Archive, 10 Oct 2021, All. rishikeshreddyakkireddy/designtodevelopment, blasty/CVE-2021-41773, hero… https://t.co/C2nJZswugV https://twitter.com/i/web/status/1447721196150157316 | motakasoft |
2021-10-12 00:31:28 | Security expert published NMAP script for Apache CVE-2021-41773 vulnerability https://t.co/dJCxsHHfxa… https://t.co/VzAwloWLzM http://dlvr.it/S9LPQc https://twitter.com/i/web/status/1447721311862603781 | reach2ratan |
2021-10-12 00:01:58 | Security expert published NMAP script for Apache CVE-2021-41773 vulnerability https://t.co/jwjxc0MWWr #InfoSecNews http://dlvr.it/S9LL9m | iSecurity |
2021-10-11 23:10:43 | Security expert published NMAP script for Apache CVE-2021-41773 vulnerability https://t.co/FtaALvxjXn #Infosec https://ift.tt/3uUyE2i | SecUnicorn |
2021-10-11 22:13:17 | Apache Web Server のゼロデイ脆弱性 CVE-2021-41773 はリモートコード実行 #security #apache https://t.co/YTDfy61LpN http://iototsecnews.jp/2021/10/06/actively-exploited-apache-0-day-also-allows-remote-code-execution/ | iototsecnews |
2021-10-11 18:50:14 | Apachuk: CVE-2021-41773 Grabber with Shodan ✅ #coding #dev #developer #programmer #programming #python #web #webdev https://t.co/xdW3ToqOjS https://pythonawesome.com/apachuk-cve-2021-41773-grabber-with-shodan/ | Python_News |
2021-10-11 18:30:06 | Apache 2.4.51 снова правит уязвимость CVE-2021-41773 - https://t.co/P9n10O43c2 https://t.co/41U8jJOQay https://webistore.ru/internet/apache-2-4-51-snova-pravit-uyazvimost-cve-2021-41773/ | webistore |
2021-10-11 17:00:30 | Suggested Read: Security expert published NMAP script for Apache CVE-2021-41773 vulnerability https://t.co/lVJIBxvwJm https://securityaffairs.co/wordpress/123148/hacking/nmap-script-cve-apache-2021-41773.html?utm_source=rss&utm_medium=rss&utm_campaign=nmap-script-cve-apache-2021-41773 | ChrisShort |
2021-10-11 14:12:28 | Don't miss this blog post: CVE-2021-41773 made rounds through news, the blogosphere and twitterverse. We now see p… https://t.co/iGsIhFQ3vc https://twitter.com/i/web/status/1447563439551963141 | teamcymru |
2021-10-11 14:12:23 | teamcymru: Don't miss this blog post: CVE-2021-41773 made rounds through news, the blogosphere and twitterverse. W… https://t.co/dpcxhXrlGj https://twitter.com/i/web/status/1447563589192192012 | MrsYisWhy |
2021-10-11 13:30:08 | ZDA pack + Canvas in action: videos for Apache 2.4.49 RCE CVE-2021-41773, 2.4.50 RCE CVE-2021-42013 : https://t.co/f6DF5QAXpu https://vimeo.com/user7532837/videos | GlegExploitPack |
2021-10-11 12:30:13 | ExCraft SCADA pack + Core Impact in action: videos for Apache 2.4.49 RCE CVE-2021-41773, 2.4.50 RCE CVE-2021-4201… https://t.co/LXdmRlzVjn https://twitter.com/i/web/status/1447538167389822978 | ExCraft_labs |
2021-10-11 12:00:19 | New post from https://t.co/9KYxtdZjkl (Apache HTTP Server 2.4.49/2.4.50 Incomplete Fix CVE-2021-41773 path traversa… https://t.co/nP7lEEASP8 http://www.sesin.at https://twitter.com/i/web/status/1447529923321679876 | www_sesin_at |
2021-10-11 12:00:14 | New post from https://t.co/uXvPWJy6tj (Apache HTTP Server 2.4.49/2.4.50 Incomplete Fix CVE-2021-41773 path traversa… https://t.co/bh14eePyZB http://www.sesin.at https://twitter.com/i/web/status/1447529931794272257 | WolfgangSesin |
2021-10-11 11:40:23 | New post from https://t.co/uXvPWJy6tj (Apache 2.4.49 Directory Traversal Vulnerability (CVE-2021-41773), (Wed, Oct… https://t.co/W3BhIYOweV http://www.sesin.at https://twitter.com/i/web/status/1447525028212453378 | WolfgangSesin |
2021-10-11 11:40:21 | New post from https://t.co/9KYxtdZjkl (Apache 2.4.49 Directory Traversal Vulnerability (CVE-2021-41773), (Wed, Oct… https://t.co/kEN7jN0Fwl http://www.sesin.at https://twitter.com/i/web/status/1447525039268577281 | www_sesin_at |
2021-10-11 10:33:15 | Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog https://t.co/lsfNMtOOm9 https://piyolog.hatenadiary.jp/entry/2021/10/10/031834 | ksk_bfb |
2021-10-11 10:30:10 | CVE-2021-41773, CVE-2021-42013 "Apache/2.4.50" country:"JP" 361件 "Apache/2.4.51" country:"JP" 316件 対策したサーバ、増えたな。 ※… https://t.co/3fkaXuLVRk https://twitter.com/i/web/status/1447509600224169984 | hands_of_cat |
2021-10-11 10:20:04 | Security expert published NMAP script for Apache CVE-2021-41773 vulnerability https://t.co/ZAnvB7obhX https://securityaffairs.co/wordpress/123148/hacking/nmap-script-cve-apache-2021-41773.html | Marchal___ |
2021-10-11 09:50:11 | .@FortiGuardLabs Threat Signal Report: Newly disclosed Apache Vulnerability (CVE-2021-41773) Exploited in the Wild… https://t.co/T5KosXi9hW https://twitter.com/i/web/status/1447497920375402498 | ChrisRobertsSec |
2021-10-11 09:00:11 | Apache 2.4.49/2.4.50 postmortem CVE-2021-41773 and CVE-2021-42013 https://t.co/tXy4Yu9Pbw https://github.com/icing/blog/blob/main/httpd-2.4.50.md | iamamoose |
2021-10-11 08:50:14 | Script NSE para escáner nmap de la vulnerabilidad servidor web Apache 2.4.49 - CVE-2021-41773 https://t.co/910aB5gnKL https://github.com/RootUp/PersonalStuff/blob/master/http-vuln-cve-2021-41773.nse | elhackernet |
2021-10-11 07:10:05 | .@FortiGuardLabs Threat Signal Report: Newly disclosed Apache Vulnerability (CVE-2021-41773) Exploited in the Wild… https://t.co/V5uKXDx3yR https://twitter.com/i/web/status/1447458239759663107 | WildBeikon |
2021-10-11 06:50:05 | Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog https://t.co/ilNBiwSIEy https://piyolog.hatenadiary.jp/entry/2021/10/10/031834 | Pyo0072 |
2021-10-11 06:00:09 | CVE-2021-41773の攻撃、家に置いているサーバーにも来ていた。 access.log:45.146.164.110 - - [11/Oct/2021:04:30:24 +0900] "POST /cgi-bin/.%2e… https://t.co/DO0vTZFS7G https://twitter.com/i/web/status/1447439635647381509 | ksattkb |
2021-10-11 06:00:06 | Apache httpd CVE-2021-41773, 2.4.49, 2.4.50 and 2.4.51 #DoublePatch #PrintNightmareStyle 😉 https://t.co/d2mqTLzbXF | mynameisv_ |
2021-10-11 05:30:06 | Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた – piyolog https://t.co/Iumziy44sT https://piyolog.hatenadiary.jp/entry/2021/10/10/031834 | seo_jp_news |
2021-10-11 05:00:07 | Apache 2.4.49 CVE-2021-41773 Path Traversal vulnerability. ⬇️⬇️⬇️ https://t.co/uZbc46GR3I https://twitter.com/ptswarm/status/1445376079548624899 | 310hkc41b |
2021-10-11 04:30:07 | ふむふむ。。。 RT: Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog https://t.co/ecyikhrMyv https://piyolog.hatenadiary.jp/entry/2021/10/10/031834 | tsaka1 |
2021-10-11 02:30:06 | Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog https://t.co/BZ2L5NnuyE https://piyolog.hatenadiary.jp/entry/2021/10/10/031834 | taku888infinity |
2021-10-11 01:50:08 | Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog https://t.co/3d5105ermZ https://piyolog.hatenadiary.jp/entry/2021/10/10/031834 | giw_news |
2021-10-11 01:50:06 | Also, the NVD still has no CVSS score for CVE-2021-41773 and the MITRE CVE entry was never updated, Apache created… https://t.co/lpEt9a7XHp https://twitter.com/i/web/status/1447378087147048962 | kurtseifried |
2021-10-11 01:00:05 | 夜行性インコさんのまとめ。先日から騒ぎになっているApacheの脆弱性について。PoCへのリンクもあり:Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめて… https://t.co/HHqHqniZAk https://twitter.com/i/web/status/1447366059560816642 | tamosan |
2021-10-11 00:40:07 | CVE-2021-41773、どう考えてもヤバいログがあったって担当者に連絡したけど、ガン無視されてます。個人としての好き嫌いと、警戒の要否は別にしてほしい。 | FlyingPiper |
2021-10-11 00:40:06 | Expert published NMAP script for Apache CVE-2021-41773 vulnerabilitySecurity Affairs - https://t.co/IqFBZZRnPl https://securityaffairs.co/wordpress/123148/hacking/nmap-script-cve-apache-2021-41773.html | moton |
2021-10-11 00:30:06 | Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog https://t.co/MvgnCkkb2D https://piyolog.hatenadiary.jp/entry/2021/10/10/031834 | oha000 |
2021-10-11 00:20:09 | Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog https://t.co/XwyBz8E4la https://piyolog.hatenadiary.jp/entry/2021/10/10/031834 | kit1t |
2021-10-10 23:50:34 | Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた https://t.co/za9ENIO2mE https://piyolog.hatenadiary.jp/entry/2021/10/10/031834 | kaakaa_hoe_prog |
2021-10-10 23:10:26 | 他のスコアが高い脆弱性は、このサイトぐらい詳しく情報を提供してほしいなって常々思う。 特に攻撃方法とか。 Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめ… https://t.co/hBXemHqFlt https://twitter.com/i/web/status/1447337838928818182 | yk_style2011 |
2021-10-10 23:00:12 | やっとCVE-2021-41773を手元で確認できた...雑に試してForbidden祭りというダサい展開 | shia_public |
2021-10-10 22:31:04 | Apache2.4.49に影響するパストラバーサル脆弱性(CVE-2021-41773)を検出するNMAPスクリプトが出た。 https://t.co/wQwXLn2MtZ https://securityaffairs.co/wordpress/123148/hacking/nmap-script-cve-apache-2021-41773.html | __kokumoto |
2021-10-10 22:30:33 | Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた https://t.co/xUyjLuk39r https://piyolog.hatenadiary.jp/entry/2021/10/10/031834 | yosilove |
2021-10-10 22:00:35 | Path Traversal Zero-Day en Apache HTTP Server | CVE-2021-41773|CVE-2021-42013 https://t.co/zcNVxxtTqI #cve… https://t.co/1q2wCy40Ou https://www.creadpag.com/2021/10/path-traversal-zero-day-en-apache-http.html https://twitter.com/i/web/status/1447319541575557121 | creadpag |
2021-10-10 20:50:30 | 1件のコメント https://t.co/jRPX9n0Hnu “Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog” (42 u… https://t.co/GzOxOgQ7Vz https://b.hatena.ne.jp/entry?url=https%3A%2F%2Fpiyolog.hatenadiary.jp%2Fentry%2F2021%2F10%2F10%2F031834&utm_campaign=bookmark_share&utm_content=piyolog.hatenadiary.jp&utm_medium=social&utm_source=twitter&utm_term=%E3%83%86%E3%82%AF%E3%83%8E%E3%83%AD%E3%82%B8%E3%83%BC%20apache https://twitter.com/i/web/status/1447302371730595938 | tukaelu |
2021-10-10 20:40:23 | Security expert published NMAP script for Apache CVE-2021-41773 vulnerability https://t.co/lcCg72cTJ6 https://securityaffairs.co/wordpress/123148/hacking/nmap-script-cve-apache-2021-41773.html | hernandojpena |
2021-10-10 20:30:24 | Apache 2.4.49 Directory Traversal Vulnerability (CVE-2021-41773), (Wed, Oct 6th) https://t.co/iHPuQF9hBP https://cybersafenv.org/apache-2-4-49-directory-traversal-vulnerability-cve-2021-41773-wed-oct-6th/ | cybsecbot |
2021-10-10 20:10:11 | Expert published NMAP script for #Apache CVE-2021-41773 vulnerability https://t.co/MOYnBLqFnM #securityaffairs #hacking https://securityaffairs.co/wordpress/123148/hacking/nmap-script-cve-apache-2021-41773.html | securityaffairs |
2021-10-10 18:51:44 | Security expert published NMAP script for Apache CVE-2021-41773 vulnerability https://t.co/r5lOkiakPo https://securityaffairs.co/wordpress/123148/hacking/nmap-script-cve-apache-2021-41773.html | tombolinux |
2021-10-10 17:20:09 | CVE-2021-41773 CHROME & FIREFOX #CVE-2021-41773 https://t.co/DtnT9K8L8r | xuhk1 |
2021-10-10 16:20:06 | 1件のコメント https://t.co/dPS68MdXoo “Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog” (39 u… https://t.co/YGbpVa2l93 https://b.hatena.ne.jp/entry?url=https%3A%2F%2Fpiyolog.hatenadiary.jp%2Fentry%2F2021%2F10%2F10%2F031834&utm_campaign=bookmark_share&utm_content=piyolog.hatenadiary.jp&utm_medium=social&utm_source=twitter&utm_term=%E3%83%86%E3%82%AF%E3%83%8E%E3%83%AD%E3%82%B8%E3%83%BC%20apache https://twitter.com/i/web/status/1447235136974573577 | RyoTa63292153 |
2021-10-10 15:00:24 | はいきた! 私の仕事が増えるやーつ💢 #お仕事の話 Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた https://t.co/7CE2x4FNl7 https://piyolog.hatenadiary.jp/entry/2021/10/10/031834 | sakuranbon50 |
2021-10-10 14:10:28 | Lack of proper fix for CVE-2021-41773 is showing that bug hunters, pentesters and researchers should provide a reco… https://t.co/dSA2AbS6Qu https://twitter.com/i/web/status/1447202561828823041 | dawiddczarnecki |
2021-10-10 13:50:12 | @1stl0 CVE-2021-41773 POC | h4u911 |
2021-10-10 13:30:06 | Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog https://t.co/KBrMUkEGWk https://ift.tt/30cUova | nerubesa |
2021-10-10 13:10:27 | 【「Apache HTTP Server」のゼロデイ脆弱性が公開される、攻撃を防ぐには最新バージョンへのアップグレードが必要】 ・CVE-2021-41773 ・攻撃者はパストラバーサル攻撃を使用して、予想されるドキュメントルート… https://t.co/2wfnKSkk6C https://twitter.com/i/web/status/1447185802966880267 | HAL_CSIRT |
2021-10-10 13:10:22 | Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた https://t.co/XVGbcNaHSr https://t.co/Kpd0i2x2hR https://piyolog.hatenadiary.jp/entry/2021/10/10/031834 https://b.hatena.ne.jp/entry/s/piyolog.hatenadiary.jp/entry/2021/10/10/031834 | avalon1982 |
2021-10-10 13:10:18 | 【わずか3日、「Apache HTTPD」が再修正 - 前回修正は不十分、RCEのおそれも】 ・「CVE-2021-41773」が発現した「同2.4.49」および、修正版としてリリースされた「同2.4.50」のみ影響 ●https://t.co/zmYMzgo4DB" https://www.security-next.com/130520 | HAL_CSIRT |
2021-10-10 13:10:12 | 【更新:Apache HTTP Server の脆弱性対策について(CVE-2021-41773, CVE-2021-42013)】 ・バージョン 2.4.50 にて、修正が不十分であることが公表(CVE-2021-42013)さ… https://t.co/dKOzpXLFlm https://twitter.com/i/web/status/1447186444133433347 | HAL_CSIRT |
2021-10-10 12:41:07 | "Expert published NMAP script for Apache CVE-2021-41773 vulnerabilitySecurity Affairs" https://t.co/3kZkSzErMP https://securityaffairs.co/wordpress/123148/hacking/nmap-script-cve-apache-2021-41773.html | gbc13 |
2021-10-10 11:50:48 | Security expert published NMAP script for Apache CVE-2021-41773 vulnerability https://t.co/2D9XHGk0dM https://secoperations.pt/security-expert-published-nmap-script-for-apache-cve-2021-41773-vulnerability/ | RenatomrfNeves |
2021-10-10 11:30:42 | Iseng iseng ngedork site CVE-2021-41773, eh dapet juga yang vuln https://t.co/NqOkT6x8X9 | mizarismuarf_ |
2021-10-10 11:10:30 | Expert published NMAP script for Apache CVE-2021-41773 vulnerabilitySecurity Affairs: https://t.co/K09TQCyj2d “the… https://t.co/HYejae1lxr https://securityaffairs.co/wordpress/123148/hacking/nmap-script-cve-apache-2021-41773.html https://twitter.com/i/web/status/1447155753349902337 | catnap707 |
2021-10-10 10:00:35 | まとめ助かる / “Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog” https://t.co/BuftPZRDpG https://htn.to/3xvZKCt31a | t_motooka |
2021-10-10 09:10:11 | Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog https://t.co/6EXLoW7N6d https://piyolog.hatenadiary.jp/entry/2021/10/10/031834 | nmatayoshi |
2021-10-10 08:01:07 | Security expert published NMAP script for #Apache CVE-2021-41773 vulnerability..., affecting Apache #Web #Server ve… https://t.co/kPWw5YLfQw https://twitter.com/i/web/status/1447108345178083332 | carlesdijous |
2021-10-10 07:51:04 | 🚨 Active scanning of Apache HTTP Server CVE-2021-41773 & CVE-2021-42013 is ongoing and expected to accelerate, like… https://t.co/qTQV7q8gxF https://twitter.com/i/web/status/1447106846293172225 | hernanespinoza |
2021-10-10 07:03:03 | Apache httpd の脆弱性に注意(CVE-2021-41524, CVE-2021-41773): Apache httpd に脆弱性が見つかり 2.4.50 がリリースされました(さらに修正版の 2... https://t.co/nnrcrztaBp https://blog.cles.jp/item/12763?utm_source=rss?utm_source=SocialDog | hsur |
2021-10-10 06:51:59 | “Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog” https://t.co/GUL8qFLAky https://htn.to/3rKd8dWkqz | modokey |
2021-10-10 06:40:33 | Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog https://t.co/dDIIHt3rFk https://piyolog.hatenadiary.jp/entry/2021/10/10/031834 | ohhara_shiojiri |
2021-10-10 06:24:46 | Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog https://t.co/XiXwCgCC9V https://piyolog.hatenadiary.jp/entry/2021/10/10/031834 | shunta08101 |
2021-10-10 06:01:05 | Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog https://t.co/Z9C3SJXj2x https://piyolog.hatenadiary.jp/entry/2021/10/10/031834 | sutest1101 |
2021-10-10 05:42:12 | #Security_expert #Penetration_Testing published #NMAP_script for #Apache CVE-2021-41773 #vulnerability https://t.co/zuAIMKSk8v https://vapt.me/NmapApache | omvapt |
2021-10-10 05:41:12 | “Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog” https://t.co/4DgP5275gp https://htn.to/3ym3Gcb2no | miraihack |
2021-10-10 05:31:07 | “Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog” https://t.co/KdX17kSf0W https://htn.to/2WxGdpp71P | equinox79 |
2021-10-10 05:30:40 | Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog https://t.co/NLjXOYgmF5 パス(ディレクトリ)トラバーサ… https://t.co/YATUrdvTdu https://piyolog.hatenadiary.jp/entry/2021/10/10/031834 https://twitter.com/i/web/status/1447071137934938117 | yomoyomo |
2021-10-10 05:11:52 | Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog https://t.co/cHm5fBLrD8 https://piyolog.hatenadiary.jp/entry/2021/10/10/031834 | it_hatebu |
2021-10-10 03:00:45 | Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog https://t.co/FyP2ZIpuk4 https://ift.tt/30cUova | magiauk |
2021-10-10 02:50:50 | Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - https://t.co/zylIMjWF3x https://piyolog.hatenadiary.jp/entry/2021/10/10/031834 | ka0com |
2021-10-10 02:40:15 | Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog https://t.co/DoItKXiAye https://piyolog.hatenadiary.jp/entry/2021/10/10/031834 | ton960 |
2021-10-10 02:10:14 | New post: 【後で読みたい!】更新:Apache HTTP Server の脆弱性対策について(CVE-2021-41773, CVE-2021-42013) https://t.co/ir3uxUNdNA https://www.taksbar.link/?p=179868 | tak_mita |
2021-10-10 01:30:21 | Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた https://t.co/QSe43BfISf https://piyolog.hatenadiary.jp/entry/2021/10/10/031834 | matsuu_zatsu |
2021-10-10 01:00:11 | Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog https://t.co/aHjigmIFsj 数日前に話題になっていたやつだ。自分の検証環境で後で試してみる。 https://piyolog.hatenadiary.jp/entry/2021/10/10/031834 | lemonade_air |
2021-10-10 00:10:19 | Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog https://t.co/YSG41RH71L https://piyolog.hatenadiary.jp/entry/2021/10/10/031834 | matiere |
2021-10-09 23:40:29 | @boomneroli @ortegaalfredo It would be interesting to know if the CVE-2021-41773 fix corrected this also.. what you… https://t.co/vuEhns9RiM https://twitter.com/i/web/status/1446981332085657600 | wyl3one |
2021-10-09 23:00:12 | Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog https://t.co/sNGjV5YxF8 https://piyolog.hatenadiary.jp/entry/2021/10/10/031834 | tethys_seesaa |
2021-10-09 21:10:15 | 📦 CVE-2021-41773 ⭐ 126 (+21) 🗒 Dockerfile CVE-2021-41773 playground https://t.co/DTjYg471n5 https://github.com/blasty/CVE-2021-41773 | gh_trending_ |
2021-10-09 20:20:14 | ■■■■■ Zero-Day: add. apache 2.4.49 CVE-2021-41773 - RCE Apache 2.4.49 CVE-2021-41773 and Apache 2.4.50 CVE-2021-42… https://t.co/yWDVUw7rzq https://twitter.com/i/web/status/1446931958865534981 | cKure7 |
2021-10-09 20:00:06 | Expert published NMAP script for #Apache CVE-2021-41773 vulnerability https://t.co/MOYnBLqFnM #securityaffairs #hacking https://securityaffairs.co/wordpress/123148/hacking/nmap-script-cve-apache-2021-41773.html | securityaffairs |
2021-10-09 19:30:06 | Security expert published NMAP script for Apache CVE-2021-41773 vulnerabi.. - https://t.co/rtN2wgpKXC… https://t.co/aERw2Bs2Kl https://www.getinfosec.news/10264462/security-expert-published-nmap-script-for-apache-cve-2021-41773-vulnerability?via=tw https://twitter.com/i/web/status/1446919502428577800 | GetinfosecN |
2021-10-09 19:20:08 | #Security expert published NMAP script for #Apache CVE-2021-41773 #vulnerability https://t.co/ogWClYjawW #SecurityAffairs https://securityaffairs.co/wordpress/123148/hacking/nmap-script-cve-apache-2021-41773.html?utm_source=rss&utm_medium=rss&utm_campaign=nmap-script-cve-apache-2021-41773 | SecurityNewsbot |
2021-10-09 18:50:24 | Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog https://t.co/2Eo3Ii4ft2 https://piyolog.hatenadiary.jp/entry/2021/10/10/031834 | muupapa |
2021-10-09 18:20:04 | はてなブログに投稿しました #はてなブログ Apache HTTP Server の深刻な脆弱性CVE-2021-41773とCVE-2021-42013についてまとめてみた - piyolog https://t.co/zvnCDiZrDi https://piyolog.hatenadiary.jp/entry/2021/10/10/031834 | piyokango |
2021-10-09 17:00:03 | ApacheのCVE-2021-41773、遅ればせながら試してみたところ、あっさりPoCが刺さって驚愕。。 これはなかなか... | kuroxy22 |
2021-10-09 16:30:09 | ZDA pack 1.37 : - Apache 2.4.49 Remote Code Execution CVE-2021-41773 - Confluence Server 7.12.4 - RCE (Unauthentic… https://t.co/E5ly9ewazR https://twitter.com/i/web/status/1446874251718443011 | GlegExploitPack |
2021-10-09 16:30:07 | Security expert Dhiraj Mishra published an NMAP script for the CVE-2021-41773 Path Traversal vulnerability affectin… https://t.co/S6lvkKBRoD https://twitter.com/i/web/status/1446874363744096264 | rich_outlaw |
2021-10-09 15:40:16 | add. apache 2.4.49 CVE-2021-41773 - RCE #15754 https://t.co/RPFFi4K4NF #Pentesting #CyberSecurity #Infosec https://t.co/XDuLm398s6 https://github.com/rapid7/metasploit-framework/pull/15754 | ptracesecurity |
2021-10-09 15:20:05 | A little more on the #Apache CVE-2021-41773 honeypot. Still only seeing kinsing cryptominers installed. Have also… https://t.co/8MvOfnQdEB https://twitter.com/i/web/status/1446857356999106561 | SecShoggoth |
2021-10-09 15:10:06 | With CVE-2021-41773, I'm surprised #microsoft and #billgates - bribed media doesn't call it a "LINUX" security issu… https://t.co/KHKOW8YTpI https://twitter.com/i/web/status/1446854554566512642 | schestowitz |
2021-10-09 14:30:14 | Expert published NMAP script for Apache CVE-2021-41773 vulnerabilitySecurity Affairs https://t.co/n962EG2lou https://securityaffairs.co/wordpress/123148/hacking/nmap-script-cve-apache-2021-41773.html | JNitterauer |
2021-10-09 14:30:12 | Apache HTTP Server 2.4.49/2.4.50 Incomplete Fix CVE-2021-41773 path traversal https://t.co/Z8zCsilM3B https://vuldb.com/?id.184042 | vuldb |
2021-10-09 14:10:17 | Security expert published NMAP script for Apache CVE-2021-41773 vulnerability https://t.co/ZDdq4GV6EO… https://t.co/foeTPudkME https://securityaffairs.co/wordpress/123148/hacking/nmap-script-cve-apache-2021-41773.html?utm_source=rss&utm_medium=rss&utm_campaign=nmap-script-cve-apache-2021-41773 https://twitter.com/i/web/status/1446838171673714689 | LudovicoLoreti |
2021-10-09 14:00:10 | Did you patch your #Apache yet? A couple of my servers were porbed by what seems to be mass exploitation bots. #CVE-2021-41773 | zertux6 |
2021-10-09 14:00:05 | Security expert published NMAP script for Apache CVE-2021-41773 https://t.co/ZEYcBnn6az #infosec #infosecurity… https://t.co/PfaOp0IMy5 https://cyberiqs.com/security-expert-published-nmap-script-for-apache-cve-2021-41773-vulnerability/ https://twitter.com/i/web/status/1446837327586803714 | CyberIQs_ |
2021-10-09 13:10:13 | #Security expert published NMAP script for Apache CVE-2021-41773 vulnerability - https://t.co/CNYVEplmb3 #Hacking… https://t.co/PLkEHl5Dnm https://www.redpacketsecurity.com/security-expert-published-nmap-script-for-apache-cve-2021-41773-vulnerability/ https://twitter.com/i/web/status/1446823572169703433 | RedPacketSec |
2021-10-09 13:10:06 | Security expert published NMAP script for Apache CVE-2021-41773 vulnerability https://t.co/LXwCbm1OQv https://securityaffairs.co/wordpress/123148/hacking/nmap-script-cve-apache-2021-41773.html?utm_source=dlvr.it&utm_medium=twitter&utm_campaign=nmap-script-cve-apache-2021-41773 | HackerSpyNet1 |
2021-10-09 12:50:07 | r/t "Security expert published NMAP script for Apache CVE-2021-41773 vulnerability" https://t.co/wVeqCiGxUv https://bit.ly/3mC5otF | profxeni |
2021-10-09 12:40:11 | Security expert published NMAP script for Apache CVE-2021-41773 vulnerability https://t.co/GOJqyqWZAp https://www.itsecuritynews.info/security-expert-published-nmap-script-for-apache-cve-2021-41773-vulnerability/ | IT_securitynews |
2021-10-09 12:30:10 | Security expert published NMAP script for Apache CVE-2021-41773 vulnerability - https://t.co/8fclHPSjCe https://securityaffairs.co/wordpress/123148/hacking/nmap-script-cve-apache-2021-41773.html?utm_source=rss&utm_medium=rss&utm_campaign=nmap-script-cve-apache-2021-41773 | ka0com |
2021-10-09 12:30:06 | https://t.co/bzgJXjm0yX .. Security expert published NMAP script for Apache CVE-2021-41773 vulnerability #news… https://t.co/XSBkdxGIMz https://ift.tt/3FyixfZ https://twitter.com/i/web/status/1446814773241339910 | daveDFIR |
2021-10-09 12:20:07 | Security expert published NMAP script for Apache CVE-2021-41773 vulnerability https://t.co/H0PymO58V6 https://securityaffairs.co/wordpress/123148/hacking/nmap-script-cve-apache-2021-41773.html?utm_source=rss&utm_medium=rss&utm_campaign=nmap-script-cve-apache-2021-41773 | security_inside |
2021-10-09 12:10:25 | New based #vulnerability identifier, CVE-2021-42013, it builds on CVE-2021-41773, which was a vulnerability in… https://t.co/wP4D53b3bu https://twitter.com/i/web/status/1446808784970600462 | Mawg0ud |
2021-10-09 12:10:21 | Security expert published NMAP script for Apache CVE-2021-41773 vulnerability: https://t.co/8mvvkPgO6v by Security… https://t.co/MAIbzMQYhJ https://ift.tt/3uUyE2i https://twitter.com/i/web/status/1446809166329298950 | Alevskey |
2021-10-09 12:10:19 | @RandomDhiraj Expert published NMAP script for #Apache CVE-2021-41773 vulnerability https://t.co/MOYnBLqFnM #securityaffairs #hacking https://securityaffairs.co/wordpress/123148/hacking/nmap-script-cve-apache-2021-41773.html | securityaffairs |
2021-10-09 12:10:17 | Security expert published NMAP script for Apache CVE-2021-41773 vulnerability https://t.co/mwXgqzIH5i https://securityaffairs.co/wordpress/123148/hacking/nmap-script-cve-apache-2021-41773.html?utm_source=rss&utm_medium=rss&utm_campaign=nmap-script-cve-apache-2021-41773 | thedpsadvisors |
2021-10-09 12:10:16 | Security expert published NMAP script for Apache CVE-2021-41773 vulnerability: Security expert Dhiraj Mishra publis… https://t.co/3Nn55g89UA https://twitter.com/i/web/status/1446809553195057157 | shah_sheikh |
2021-10-09 12:10:15 | Security expert published NMAP script for Apache CVE-2021-41773 vulnerability https://t.co/6921DTlQCZ http://dlvr.it/S9CdMC | AcooEdi |
2021-10-09 12:10:09 | Security expert published NMAP script for Apache CVE-2021-41773 vulnerability https://t.co/8kAOh2faot #BreakingNews #Hacking http://dlvr.it/S9CdRX | iSecurity |
2021-10-09 12:10:08 | Security expert published NMAP script for Apache CVE-2021-41773 vulnerability https://t.co/FoD9xhwmwg https://isecurityfeed.wordpress.com/2021/10/09/security-expert-published-nmap-script-for-apache-cve-2021-41773-vulnerability/ | iSecurity |
2021-10-09 12:10:04 | The CVE-2021-41773 fix in #Apache #HTTP #Server 2.4.50 was deemed to be inadequate. To map #URLs to files outside o… https://t.co/5M8zOe7PSt https://twitter.com/i/web/status/1446809900097626113 | Mawg0ud |
2021-10-09 12:00:05 | @eng_bunawaf يوجد تحديثين مختلفة يمكنك الاطلاع ⤵️👍 CVE-2021-41773 https://t.co/HoTpRE9axW CVE-2021-42013 https://t.co/zIolLpZrgk https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41773 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42013 | hmoud1996 |
2021-10-09 11:40:10 | On Oct 4, 2021, #Apache announced fixes for a few #vulnerabilities, including a #zeroday flaw (CVE-2021-41773). It'… https://t.co/4Y6FWWXN2C https://twitter.com/i/web/status/1446800188790779905 | CswWorks |
2021-10-09 10:30:07 | Fast python tool to test apache path traversal CVE-2021-41773 in a List of url ✅ #apache #coding #dev #developer… https://t.co/Dl0qa2oZYw https://twitter.com/i/web/status/1446784549191618560 | Python_News |
2021-10-09 10:10:07 | Metasploit-Framework modules (scanner and exploit) for the CVE-2021-41773 (Path Traversal in Apache 2.4.49)… https://t.co/JxNSmQdBsD https://twitter.com/i/web/status/1446779275877785602 | ptracesecurity |
2021-10-09 09:20:10 | This many #Apache 2.4.49/2.4.50: 350,000+ #CVE-2021-41773 #CVE-2021-42013 https://t.co/hBHz6vBmUv | onyphe |
2021-10-09 08:40:13 | Helping Apache Servers stay safe from zero-day path traversal attacks (CVE-2021-41773) https://t.co/o0UVG7Z8lX… https://t.co/z0lRnjA9Kb https://blog.cloudflare.com/helping-apache-servers-stay-safe-from-zero-day-path-traversal-attacks/ https://twitter.com/i/web/status/1446755645131272194 | SSuiteSoftware |
2021-10-09 07:20:18 | ⚠️ If you just upgraded to #Apache 2.4.50 to avoid CVE-2021-41773, we have some bad news for you... you need to upg… https://t.co/hw4YeIlWM3 https://twitter.com/i/web/status/1446737172279828481 | PCDUE |
2021-10-09 07:20:13 | Per the announcement: "...the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient. An attacker co… https://t.co/3MsZWRzuVm https://twitter.com/i/web/status/1446737173600952329 | PCDUE |
2021-10-09 07:20:08 | 💡 For more information about CVE-2021-41773, take a look at our blog. https://t.co/j3u0VKH86w https://blog.malwarebytes.com/exploits-and-vulnerabilities/2021/10/apache-http/ | PCDUE |
2021-10-09 07:00:23 | CVE-2021-41773: Path traversal and file disclosure vulnerability in Apache HTTP Server 2.4.49… https://t.co/mjhf3cXj6P https://twitter.com/i/web/status/1446729648029712386 | wilderko |
2021-10-09 05:30:09 | CVE-2021-41773 #Apache 2.4.49 RCE curl 'http://127.0.0.1/cgi-bin/.%%32%65/.%%32%65/.%%32%65/.%%32%65/.%%32%65/bin/… https://t.co/lT5uTERUgJ https://twitter.com/i/web/status/1446709146791800836 | pwnwikiorg |
2021-10-09 05:22:29 | #أمن_المعلومات #برمجة Apache HTTP Server 2.4.49 and 50 - Path Traversal CVE-2021-41773 /.%2e CVE-2021-42013 /.%%3… https://t.co/ItPTaVVFJf https://twitter.com/i/web/status/1446706565642432512 | infosec_90 |
2021-10-09 04:11:17 | NowBrowsing: "更新:Apache HTTP Server の脆弱性対策について(CVE-2021-41773, CVE-2021-42013):IPA 独立行政法人 情報処理推進機構" https://t.co/Ushiy2kObU https://www.ipa.go.jp/security/ciadr/vul/alert20211006.html | yoshiteru |
2021-10-09 03:30:23 | Apache vừa phát hành các bản vá cho hai lỗ hổng đang bị tích cực khai thác. Trong đó lỗ hổng CVE-2021-41773 được đá… https://t.co/IZvU9key5O https://twitter.com/i/web/status/1446679048021708803 | WhiteHatvn |
2021-10-09 01:24:35 | 更新:Apache HTTP Server の脆弱性対策について(CVE-2021-41773, CVE-2021-42013) - 独立行政法人情報処理推進機構(IPA) https://t.co/jD1s3yoaUa https://www.ipa.go.jp/security/ciadr/vul/alert20211006.html | kawn2020 |
2021-10-09 00:51:04 | add. Apache 2.4.49 CVE-2021-41773 and Apache 2.4.50 CVE-2021-42013 – SCANNER/TRAVERSAL/RCE by mekhalleh · Pull Requ… https://t.co/WaA8JZcBUR https://twitter.com/i/web/status/1446638505837408265 | d34dr4bbit |
2021-10-09 00:31:00 | Apache httpd 2.4.49 および 2.4.50 を利用している方は至急 2.4.51 にアップデートしましょう!(2.4.50のCVE-2021-41773の対応は不完全でした) すでにパストラバーサルの脆弱性(… https://t.co/fmnvRkRafC https://twitter.com/i/web/status/1446631730308259841 | sizaki30 |
2021-10-08 23:21:48 | Active #Exploits Against #Apache CVE-2021-41773 https://t.co/WXLrHMpjQK https://noc.org/2021/10/08/active-exploits-against-cve-2021-41773-apache-web-server-exploit/ | CKsTechNews |
2021-10-08 22:42:02 | PSA: Active Exploits against CVE-2021-41773 (Apache Web Server Exploit) - what we're seeing and what they are doing… https://t.co/7WizWxCTfc https://twitter.com/i/web/status/1446605239113633802 | noc_org |
2021-10-08 22:41:36 | Here is what we're seeing in relation to CVE-2021-41773... building technologies that make a difference.. boom! Ex… https://t.co/Iv6QVI4klt https://twitter.com/i/web/status/1446605547588005890 | perezbox |
2021-10-08 22:40:28 | More probes coming in for CVE-2021-41773. https://t.co/R5MkHP8lIq | _larry0 |
2021-10-08 22:12:26 | Path Traversal and Remote Code Execution in Apache HTTP Server 2.4.51 (incomplete fix of #CVE-2021-41773) https://t.co/zH1lTGhzId https://httpd.apache.org/security/vulnerabilities_24.html?incomplete | WilfridBlanc |
2021-10-08 21:20:48 | Been running a honeypot vulnerable to CVE-2021-41773 #Apache code execution for most of the day. Very disappointed… https://t.co/58KnW3UBkq https://twitter.com/i/web/status/1446584861658161154 | StevenErwin |
2021-10-08 21:00:36 | Possibly used by threat actors after exploiting CVE-2021-41773 https://t.co/tLPLb9jqw5 https://twitter.com/SecShoggoth/status/1446282156897091590 | NinjaOperator |
2021-10-08 20:12:46 | List of #IOC used on CVE-2021-41773 #Apache collected from the #honeypot of Tyler Hudak https://t.co/vEvOpUM7JL https://t.co/CrIKIsmkBm https://twitter.com/SecShoggoth/status/1446277264447053824?t=c-0hRH8jPe16FParFGgF5w&s=19 https://twitter.com/SecShoggoth/status/1446277264447053824 | SalahZRG |
2021-10-08 20:00:22 | With the CVE-2021-41773 vulnerability in #Apache being exploited in the wild, we encourage customers to immediately… https://t.co/7w51fiZUcA https://twitter.com/i/web/status/1446566064444280841 | MSThreatProtect |
2021-10-08 19:41:05 | あんまりセキュリティ界隈の空気感がわからないんだけど、CVE-2021-41773 (Apache httpd 2.4.49) の脆弱性は単にドキュメントルート外のファイルを読めるだけでなく、リモートコード実行の攻撃が成立しうるって情報は意図的に伏せられてたんですかね。 | okayu |
2021-10-08 19:31:32 | CVE-2021-41773, CVE-2021-42013 https://t.co/UMjkLkPeM1 https://www.jpcert.or.jp/at/2021/at210043.html | yumetov |
2021-10-08 19:31:26 | At least 100k hosts affected by Apache CVE-2021-41773. Not speaking about apache server without version disclosed.… https://t.co/SHGt5kjclh https://twitter.com/i/web/status/1446556306136043541 | nx1b3 |
2021-10-08 19:00:47 | Cryptomining botnet use Kinsing Malware and exploit CVE-2021-41773 https://t.co/FmzaHN0liM https://t.co/vEik1gXo7Z https://www.akamai.com/blog/security/Kinsing-evolves-adds-windows-to-attack-list https://twitter.com/SecShoggoth/status/1446277264447053824 | perfect4sec |
2021-10-08 18:12:09 | A new urgent Apache patch update has been released for the actively exploited Path Traversal issue (CVE-2021-41773)… https://t.co/oIcGEVVhqd https://twitter.com/i/web/status/1446537133108441090 | Swati_THN |
2021-10-08 17:52:25 | A zero-day security bug (CVE-2021-41773) in the Apache HTTP Server is being actively exploited. Apache recommends… https://t.co/5dyuIBl9kU https://twitter.com/i/web/status/1446532104167198722 | ISC2 |
2021-10-08 16:52:53 | Just a friendly reminder : CVE-2021-41773 ( #apache path traversal ). Other Apache modules could be exploited and… https://t.co/hJLrGyJws4 https://twitter.com/i/web/status/1446515985482141705 | leak_ix |
2021-10-08 16:40:25 | RCE exploit both for Apache 2.4.49 (CVE-2021-41773) and 2.4.50 (CVE-2021-42013). Have fun 😎 and secure your work en… https://t.co/awpd92Fc8L https://twitter.com/i/web/status/1446514818891096080 | osamah_Alshaya |
2021-10-08 16:10:50 | Path traversal and file disclosure #vulnerability in Apache HTTP Server 2.4.49 (CVE-2021-41773)… https://t.co/MUTtN9IeAZ https://twitter.com/i/web/status/1446506712807129094 | NcuIsao |
2021-10-08 16:10:25 | Mitigating CVE-2021-41773: Apache HTTP Server Path Traversal https://t.co/Of3LNGX6mE #cybersecurity #vulnerability https://t.co/c73fW9c2Hb https://www.akamai.com/blog/news/how-akamai-helps-you-protect-against-0-days | NcuIsao |
2021-10-08 15:13:43 | ⚠️ If you just upgraded to #Apache 2.4.50 to avoid CVE-2021-41773, we have some bad news for you... you need to upg… https://t.co/5yOHE1V4Ex https://twitter.com/i/web/status/1446491082561183752 | Malwarebytes |
2021-10-08 15:12:51 | Per the announcement: "...the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient. An attacker co… https://t.co/ILoS8St7E7 https://twitter.com/i/web/status/1446491506609557505 | Malwarebytes |
2021-10-08 15:12:22 | 💡 For more information about CVE-2021-41773, take a look at our blog. https://t.co/9oqd3FhmFH https://blog.malwarebytes.com/exploits-and-vulnerabilities/2021/10/apache-http/ | Malwarebytes |
2021-10-08 15:00:30 | Alert ⚠️🚨 Hello All, Not sure if you've patched Apache to 2.4.50 for CVE-2021-41773. You should Patch again to 2… https://t.co/7KipNjqRUd https://twitter.com/i/web/status/1446490196615127044 | devops_tech |
2021-10-08 14:40:48 | @enoclue Ubuntu claims they are not vulnerable to CVE-2021-41773 here: https://t.co/rRVGQCsAXQ https://ubuntu.com/security/CVE-2021-42013 | sjmsteffann |
2021-10-08 14:13:02 | #earmas RT SeguInfo: OJO: la actualización de seguridad Apache 2.4.50 NO soluciona la vulnerabilidad CVE-2021-41773… https://t.co/T39QYnF5c8 https://twitter.com/i/web/status/1446476041648738306 | ApostolWario |
2021-10-08 14:00:26 | 🚨اذا كنت تستخدم Apache HTTP Server قم بتحديثه واغلاق الثغرات CVE-2021-41773 & CVE-2021-42013. حيث يقوم المهاجمين ب… https://t.co/QZwNvuJrp0 https://twitter.com/i/web/status/1446474781642141699 | MAlajab |
2021-10-08 13:51:27 | Today I learnt to exploit CVE-2021-41773😈 through @PentesterLab 's exercise😅 | computerauditor |
2021-10-08 13:51:18 | Apache HTTP Server CVE-2021-41773 Exploited in the Wild https://t.co/bEEgTnr0tF http://disq.us/t/41qx8ox | desaster98 |
2021-10-08 13:20:35 | ⚠️ Ojo, nueva actualización urgente para Apache!! Se detectó que la corrección para el CVE-2021-41773 recientement… https://t.co/Jku9nJPGZz https://twitter.com/i/web/status/1446461636143878168 | jpcarsi |
2021-10-08 13:20:14 | OJO: la actualización de seguridad Apache 2.4.50 NO soluciona la vulnerabilidad CVE-2021-41773 que esta siendo expl… https://t.co/AS95FGmtlx https://twitter.com/i/web/status/1446464132362932234 | SeguInfo |
2021-10-08 12:53:30 | CVE-2021-41773: Path Traversal Zero-Day in Apache HTTP Server Exploited - Blog | Tenable® https://t.co/taQIBniAKs https://fr.tenable.com/blog/cve-2021-41773-path-traversal-zero-day-in-apache-http-server-exploited?tns_redirect=true | PVynckier |
2021-10-08 12:51:32 | "It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient. An attacker could use… https://t.co/c2eNGPGGSt https://twitter.com/i/web/status/1446456934098509828 | circl_lu |
2021-10-08 12:43:25 | CVE-2021-41773 free lab: https://t.co/UrpVxBcfLN And a simple exploit for arbitrary file read/RCE here:… https://t.co/IJGCpUvmAp https://github.com/htrgouvea/lab-cve-2021-41773 https://twitter.com/i/web/status/1446453380352708640 | htrgouvea |
2021-10-08 12:12:54 | はてなブログに投稿しました。#ハニポで夜更かし CVE-2021-41773を初めて観測 2021/10/07 ハニーポット(仮) 観測記録 - コンニチハレバレトシタアオゾラ https://t.co/Qiym1rPlik https://oubonarumamay.hatenablog.com/entry/2021/10/08/210000 | oubon21120991 |
2021-10-08 12:02:59 | A new urgent Apache patch update has been released for the actively exploited Path Traversal issue (CVE-2021-41773)… https://t.co/D7VYtpr6TM https://twitter.com/i/web/status/1446443559368933378 | AlirezaGhahrood |
2021-10-08 11:52:50 | ...la CVE-2021-41773. Se preconizează că procesul va accelera, ceea ce ar putea duce cât de curând la exploatare.… https://t.co/J0ZLtmGaui https://twitter.com/i/web/status/1446440247978565632 | DNSC_RO |
2021-10-08 11:51:23 | Helping Apache Servers stay safe from zero-day path traversal attacks (CVE-2021-41773) https://t.co/0U872fMBUt https://blog.cloudflare.com/helping-apache-servers-stay-safe-from-zero-day-path-traversal-attacks/ | lowk3y |
2021-10-08 11:51:06 | Could someone explain to me why CVE-2021-41773 is an odd bug to see in 2021? Was there a year we fixed all complex logic errors in C? | defparam |
2021-10-08 11:50:18 | مهم ⚠️ 🚨 Active scanning of #Apache HTTP Server CVE-2021-41773 & CVE-2021-42013 is ongoing and expected to accelera… https://t.co/gSgjGNl83D https://twitter.com/i/web/status/1446442231750184987 | cybersec2030 |
2021-10-08 11:40:43 | #QuickScan: Zero-day #vulnerability (CVE-2021-41773) in #Apache HTTP Server 2.4.49 is being actively exploited in w… https://t.co/jD1EsU7XEr https://twitter.com/i/web/status/1446438979063226368 | niiconsulting |
2021-10-08 11:40:25 | 確かにCVE-2021-41773をバイパスして攻撃できるわ。 さすが。 | Niny30798566 |
2021-10-08 11:00:41 | Kommer ni ihåg CVE-2021-41773? Läser en artikel från Cloudflare: https://t.co/TDvOchdHGZ Det gick ganska snabbt a… https://t.co/BsFRhIJ5vr https://blog.cloudflare.com/helping-apache-servers-stay-safe-from-zero-day-path-traversal-attacks/ https://twitter.com/i/web/status/1446428225643728899 | cstromblad |
2021-10-08 10:50:20 | CVE-2021-41773 esta siendo una pesadilla. | AlexAmoSfC |
2021-10-08 10:42:06 | CVE-2021-41773: Path Traversal Zero-Day in Apache HTTP Server Exploited https://t.co/hbWTGLHPjt http://ow.ly/ihZa10306Rs | Art_Capella |
2021-10-08 10:41:50 | Helping Apache Servers stay safe from zero-day path traversal attacks (CVE-2021-41773). https://t.co/IAQJFg7s0V https://cfl.re/3mt6Iik | Cloudflare |
2021-10-08 10:41:44 | Helping Apache Servers stay safe from zero-day path traversal attacks (CVE-2021-41773) https://t.co/MTHJSLqETA https://gixtools.net/2021/10/helping-apache-servers-stay-safe-from-zero-day-path-traversal-attacks-cve-2021-41773/ | gixtools |
2021-10-08 10:41:38 | [Cloudflare] Helping Apache Servers stay safe from zero-day path traversal attacks (CVE-2021-41773) https://t.co/vwmpeGvkte https://ift.tt/3AntLA3 | pshishkanov |
2021-10-08 10:41:33 | Apache HTTP Zero-day CVE-2021-41773 fix Bypassed With CVE-2021-42013 https://t.co/O3qINzh9Q9 #Apache #security #bugbounty #zeroday https://www.cyberkendra.com/2021/10/apache-http-zero-day-cve-2021-41773-fix.html | cyberkendra |
2021-10-08 10:41:27 | #Apache issues an emergency update to their previous fix for the actively exploited #CVE-2021-41773 #vulnerability… https://t.co/wyZ1HKvEUM https://twitter.com/i/web/status/1446425450113388582 | securestep9 |
2021-10-08 10:38:02 | Sitzt ihr auf eigenen Apache-Servern? Kritische Schwachstelle CVE-2021-41773: Updated eure Kisten! Jetze! #Linux #Apache | BeuteBadener |
2021-10-08 10:23:26 | @CFCSsitcen Den nye RCE er CVE-2021-42013 (incomplete fix af CVE-2021-41773) https://t.co/6A774lFEMS - værd at nævne. https://seclists.org/oss-sec/2021/q4/17 | emilstahl |
2021-10-08 10:14:56 | A new urgent Apache patch update has been released for the actively exploited Path Traversal issue (CVE-2021-41773)… https://t.co/9zoRrBMZjx https://twitter.com/i/web/status/1446416336842903555 | security_wang |
2021-10-08 10:12:33 | Get 🌟 #CVE CVE-2021-41773 Apache Path Traversal to RCE https://t.co/CLKVnyBJDD | zhzyker |
2021-10-08 10:12:16 | CFCS Sitcen er blevet bekendt med en sårbarhed i Apache HTTP Server. Det drejer sig om CVE-2021-41773, der kan føre… https://t.co/eAyvcu4U1Y https://twitter.com/i/web/status/1446417001082200066 | CFCSsitcen |
2021-10-08 09:51:59 | Papildināts drošības ielāps ievainojamības CVE-2021-41773 novēršanai, aicinām atjaunināt Apache serverus uz 2.4.51… https://t.co/NMaOgUxu5Z https://twitter.com/i/web/status/1446411645996216320 | certlv |
2021-10-08 09:20:36 | CVE-2021-41773 #exploited #inthewild #apache2 [Fri Oct 08 09:13:09.327319 2021] [client 45.146.164.110:58458] AH0… https://t.co/ceremfCAsT https://twitter.com/i/web/status/1446404262012018708 | michele_pinassi |
2021-10-08 09:02:25 | Great Tool 😎🤘 Good luck #bro #CVE-2021-41773 #Apache_path_traversal https://t.co/1D9d10mZFe https://twitter.com/ZahirTariq3/status/1446387156080025697 | 0x2nac0da |
2021-10-08 08:41:45 | CVE-2021-41773: #Apache path traversal stats: around 100k affected servers online world wide. if you want the list… https://t.co/JiCvnh7dTe https://twitter.com/i/web/status/1446393617942208519 | xxByte |
2021-10-08 08:31:22 | PoC(CVE-2021-42013)と動画を追加 Apache HTTP Serverの脆弱性情報(Critical: CVE-2021-42013, Important: CVE-2021-41773, Moderate:… https://t.co/Bh604HuZqc https://twitter.com/i/web/status/1446391259363307526 | omokazuki |
2021-10-08 08:31:17 | Reproducing CVE-2021-41773 (Apache 2.4.49 and 2.4.50) with Docker https://t.co/YZCMgKwBOf https://t.co/wzPT21VqTf https://gist.github.com/christophetd/cf214c3b23b969b6629ad2570d884299 | christophetd |
2021-10-08 08:11:06 | A new urgent Apache patch update has been released for the actively exploited Path Traversal issue (CVE-2021-41773)… https://t.co/91D4Gh80SE https://twitter.com/i/web/status/1446386137019396110 | unix_root |
2021-10-08 08:10:13 | CVE-2021-41773 apache path traversal I wrote a python tool to detect the bug with fast threading and 0 fal positiv… https://t.co/z0hmL1XEA9 https://twitter.com/i/web/status/1446387156080025697 | ZahirTariq3 |
2021-10-08 07:50:59 | Regarding Apache patch to 2.4.50 for CVE-2021-41773, it appears that the fix was insufficient. If you're concerned,… https://t.co/GXmDCQciZa https://twitter.com/i/web/status/1446382243577016320 | CsirtPost |
2021-10-08 07:35:55 | Hey let's try to fix CVE-2021-41773 Apache HTTP Server 2.4.49 path traversal... and have another path traversal wit… https://t.co/ldiBxwXQpR https://twitter.com/i/web/status/1446375543495143453 | _superhero1 |
2021-10-08 07:31:52 | Apacheのど派手な脆弱性2連発(CVE-2021-41773,CVE-2021-42013)でしたが、幸いScutumではどちらもゼロデイ防御可能なものでした。2つめはけっこう止められなかったWAFもあるんじゃないかな? https://t.co/QCdqpfwoIL https://twitter.com/kinyuka/status/1446376229947408386 | kinyuka |
2021-10-08 07:27:03 | CVE-2021-41773 Исправлений в Apache HTTP Server 2.4.50 для CVE-2021-41773 оказалось недостаточно. При кастомизации… https://t.co/zOzDJQ5V6T https://twitter.com/i/web/status/1446372454792900635 | gebutcher |
2021-10-08 07:24:52 | #Apache: nuova versione di HTTP Server sana la vulnerabilità CVE-2021-41773, non correttamente risolta tramite la v… https://t.co/uDT9Pcg8YU https://twitter.com/i/web/status/1446372944192679950 | csirt_it |
2021-10-08 07:22:13 | Hey let's fix CVE-2021-41773 Apache HTTP Server 2.4.49 Fix path traversal... NOT... and get CVE-2021-42013 up to 2… https://t.co/VcV0ktO0c6 https://twitter.com/i/web/status/1446373888213069853 | _superhero1 |
2021-10-08 07:21:55 | 更新:Apache HTTP Server の脆弱性対策について(CVE-2021-41773, CVE-2021-42013):IPA 独立行政法人 情報処理推進機構 https://t.co/OzoEVvwRkm https://www.ipa.go.jp/security/ciadr/vul/alert20211006.html | ohhara_shiojiri |
2021-10-08 07:06:58 | Exploiting #RCE exploit for #Apache 2.4.49 (#CVE-2021-41773) and 2.4.50 (CVE-2021-42013) in windows machine.… https://t.co/VGRx1bVyie https://twitter.com/i/web/status/1446367576158842881 | gweeperx |
2021-10-08 07:04:41 | #Apache has released Apache #HTTP Server 2.4.51 to address vulnerabilities (CVE-2021-41773, CVE-2021-42013) in Apac… https://t.co/kGQPGH7xqC https://twitter.com/i/web/status/1446367830442717221 | nerccu |
2021-10-08 06:54:04 | “更新:Apache HTTP Server の脆弱性対策について(CVE-2021-41773, CVE-2021-42013):IPA 独立行政法人 情報処理推進機構” (1 user) https://t.co/ed3LDI1ATA https://htn.to/4967on9TX2 | RyoTa63292153 |
2021-10-08 06:51:32 | RCE exploit both for Apache 2.4.49 (CVE-2021-41773) and 2.4.50 (CVE-2021-42013): curl 'https://t.co/ZW4ay1YXtA' --d… https://t.co/bKMOoY3OcE http://host.com/cgi-bin/.%%32%65/.%%32%65/.%%32%65/.%%32%65/.%%32%65/bin/sh https://twitter.com/i/web/status/1446366477771177985 | 0xhunster |
2021-10-08 06:42:05 | yet another test for CVE-2021-41773, Apache HTTP Server 2.4.49 RCE: ``` host={YOUR HOST HERE}; curl --silent --pat… https://t.co/SLoBuGhZ83 https://twitter.com/i/web/status/1446364504833601546 | xxByte |
2021-10-08 06:41:09 | 10/6にApache HTTP Server 2.4.49に脆弱性が発見されました。こちらには"CVE-2021-41773"という名前が付けられ、修正した2.4.50が公開されましが、2.4.50の修正は不十分で更なる脆弱性"… https://t.co/nqHzr33o1r https://twitter.com/i/web/status/1446364676237848580 | IIJ_doumae |
2021-10-08 06:35:58 | apache2のログを見てみたら%2Eがあちこちに。 これがCVE-2021-41773なのかなぁ。 | elf_deedlit |
2021-10-08 06:34:33 | Patch for CVE-2021-41773 introduces RCE. Patch now for CVE-2021-42013. A patchy server indeed. | tongson |
2021-10-08 06:22:48 | Hosts: 33K IPs: 83K CVE-2021-41773 Path Traversal vulnerability in Apache 2.4.49 statistics POC: <target>/cgi-bin… https://t.co/H3JU8poScS https://twitter.com/i/web/status/1446357823114256390 | ManiarViral |
2021-10-08 06:03:58 | See the patch on the patch again:incomplete fix of CVE-2021-41773 --> CVE-2021-42013 https://t.co/DXriwrnvay So Apache 2.4.50 also fell https://httpd.apache.org/security/vulnerabilities_24.html | 80vul |
2021-10-08 06:03:24 | CVE-2021-41773 playground https://t.co/TnszVgaBkA #Pentesting #CVE #CyberSecurity #Infosec https://t.co/Lo7rGMg9gN https://github.com/blasty/CVE-2021-41773 | ptracesecurity |
2021-10-08 05:53:18 | CVE-2021-42013 & CVE-2021-41773 Apache HTTPd Path Traversal and Remote Code Execution #Apache #vulnerability https://t.co/v7eurGOex0 | 0xhunster |
2021-10-08 05:32:07 | 続いてOSS関連ニュースのトピック。Apache HTTP Serverの脆弱性対策について(CVE-2021-41773)が話題に。 | miraclelinux |
2021-10-08 05:31:22 | MASS CVE-2021-41773 ✅ #coding #dev #developer #programmer #programming #python #web #webdev https://t.co/HA142jI8TL https://pythonawesome.com/mass-cve-2021-41773/ | Python_News |
2021-10-08 05:31:17 | A new urgent Apache patch update has been released for the actively exploited Path Traversal issue (CVE-2021-41773)… https://t.co/S7Wv2lx8X5 https://twitter.com/i/web/status/1446345502535135260 | YourAnonRiots |
2021-10-08 05:01:42 | A new urgent Apache patch update has been released for the actively exploited Path Traversal issue (CVE-2021-41773)… https://t.co/0ZxCnAs1xd https://twitter.com/i/web/status/1446338109294084100 | TheHackersNews |
2021-10-08 05:00:29 | "A new urgent Apache patch update has been released for the actively exploited Path Traversal issue (CVE-2021-41773… https://t.co/2trcoWZ4WB https://twitter.com/i/web/status/1446339037204205596 | trip_elix |
2021-10-08 04:22:03 | Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 最終更新: 2021-10-08 https://t.co/rEe0E39tWU "本脆弱性を修正するバージョン2.4… https://t.co/8lmzEGFrIT https://www.jpcert.or.jp/at/2021/at210043.html https://twitter.com/i/web/status/1446328666959482882 | catnap707 |
2021-10-08 04:13:45 | Additional fixes to Apache HTTP Server for CVE-2021-41773, which is tracked as CVE-2021-42013 Bulletin:… https://t.co/AQSAIZwncj https://twitter.com/i/web/status/1446326504866992131 | AusCERT |
2021-10-08 04:13:07 | For everyone who is having a hard time reproducing Apache Web Server CVE-2021-41773 locally, here is a one liner to… https://t.co/PaKmjy1zBA https://twitter.com/i/web/status/1446326581438337051 | infinityABCDE |
2021-10-08 04:10:51 | CVE-2021-41773 POC 🔥👇 ✅ One Liner : cat targets.txt | while read host do ; do curl --silent --path-as-is --insec… https://t.co/zEY0Qiu3cb https://twitter.com/i/web/status/1446326941708169216 | infinityABCDE |
2021-10-08 04:05:16 | CVE-2021-42013 & CVE-2021-41773 Apache HTTPd Path Traversal and Remote Code Execution https://t.co/kKhaIBSzpp | chybeta |
2021-10-08 03:53:57 | 更新:Apache HTTP Server の脆弱性対策について(CVE-2021-41773):IPA 独立行政法人 情報処理推進機構 https://t.co/1XFU8KXcSf https://www.ipa.go.jp/security/ciadr/vul/alert20211006.html | yuzu_441 |
2021-10-08 03:44:31 | 「vulnerabilities (CVE-2021-41773, CVE-2021-42013) in Apache HTTP Server 2.4.49 and 2.4.50」→Apache Releases HTTP Ser… https://t.co/gOsH1m1B3G https://twitter.com/i/web/status/1446317057830580229 | k1rou |
2021-10-08 03:43:39 | RCE exploit both for Apache 2.4.49 (CVE-2021-41773) and 2.4.50 (CVE-2021-42013): POC... We got a Reverse Shell! https://t.co/rakLyIz62v https://youtu.be/WSVcuV2Wc58 | CCNADailyTIPS |
2021-10-08 03:41:20 | .@evildaemond and I unpacking the Apache LPT is this week’s @bugcrowd Security Flash: Apache CVE-2021-41773 https://t.co/Et0Hwr0hKv https://m.cje.io/3lkjdx9 | caseyjohnellis |
2021-10-08 02:56:22 | Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起を更新。脆弱性の修正が不十分としてバージョン2.4.51が公開されました。2.4.49および2.4.50を使用している場… https://t.co/ns1BNminlN https://twitter.com/i/web/status/1446305219499859974 | jpcert |
2021-10-08 02:53:08 | Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 https://t.co/K7K462Pvdy https://www.jpcert.or.jp/at/2021/at210043.html | ohhara_shiojiri |
2021-10-08 01:50:34 | New post: "Path Traversal and Remote Code Execution in Apache HTTP Server 2.4.51 (incomplete fix of CVE-2021-41773)" https://t.co/bkjKoxi5T6 https://ift.tt/3AgMOMo | Myinfosecfeed |
2021-10-08 01:41:35 | 「CVE-2021-41773へのapache 2.4.50での対応が不十分だったから2.4.51だしたよ」- お前らなぁ感。まぁApache財団だからしょうがないんだけど。 https://t.co/5NcgStDfTO https://downloads.apache.org/httpd/CHANGES_2.4.51 | s_miyatani |
2021-10-08 01:40:29 | “Vulnerabilities (CVE-2021-41773) & CVE-2021-42013) have been identified in Apache HTTP Server, one of the most com… https://t.co/aNcL1LKwkb https://twitter.com/i/web/status/1446288933680291840 | christinayiotis |
2021-10-08 01:02:38 | باورم نمیشه این اشکال عجیب در سرویس آپاچی CVE-2021-41773 که کشف شد. بتوان به راحتی با آن فایلهای باینزی را در سروری… https://t.co/mphej0Q2QQ https://twitter.com/i/web/status/1446276749378080774 | ahmadbayatiii |
2021-10-08 01:02:27 | #Nuclei command for CVE-2021-41773 nuclei -t cves/2021/CVE-2021-41773.yaml -u http://127.0.0.1 -debug-resp | Xam_3xPloiTeR |
2021-10-08 01:02:10 | Set up a honeypot last night that was vulnerable to CVE-2021-41773 #Apache code execution. Just got compromised. Th… https://t.co/zJPwOH28Rh https://twitter.com/i/web/status/1446277264447053824 | SecShoggoth |
2021-10-08 01:01:22 | Path Traversal and Remote Code Execution in Apache HTTP Server 2.4.51 (incomplete fix of CVE-2021-41773) https://t.co/QyJcW4WQyi https://httpd.apache.org/security/vulnerabilities_24.html?incomplete | _r_netsec |
2021-10-08 01:00:08 | Path Traversal and Remote Code Execution in Apache HTTP Server 2.4.51 (incomplete fix of CVE-2021-41773) via /r/net… https://t.co/BmzUEkgvCb https://twitter.com/i/web/status/1446279163338493953 | CybrXx0 |
2021-10-08 00:51:27 | Apache HTTP Server CVE-2021-41773の脆弱性への修正が不完全だったため、2.4.51で再度修正が行われ、CVE-2021-42013として公開されています。 リモートコード実行に繋がる恐れもあります… https://t.co/2lcEjvrkr9 https://twitter.com/i/web/status/1446274748967649280 | yamory_sec |
2021-10-08 00:51:22 | خبرت خرابتر کرد جراحت جدايي چو خيال آب روشن که به تشنگان نمايي :)) Bug CVE-2021-41773 Apache HTTP Server Path Tra… https://t.co/LnGqIP7U67 https://twitter.com/i/web/status/1446274875073646599 | ahmadbayatiii |
2021-10-08 00:10:50 | New vulnerability that allows Remote Code Execution (CVE-2021-41773, CVE-2021-42013) in Apache HTTP Server 2.4.49 a… https://t.co/nBlV6HptRe https://twitter.com/i/web/status/1446265127012012034 | RkoAurelio |
2021-10-07 23:20:33 | RCE exploit both for Apache 2.4.49 (CVE-2021-41773) and 2.4.50 (CVE-2021-42013): root@CT406:~# curl 'http://192.168… https://t.co/QwzEfT9xgj https://twitter.com/i/web/status/1446252280597078024 | roman_soft |
2021-10-07 23:11:08 | Apache HTTP Server vulnerability (CVE-2021-42013) due to inadequacy fix for (CVE-2021-41773) - allows remote unauth… https://t.co/rL66mK7E6p https://twitter.com/i/web/status/1446249478768500742 | vulnhero |
2021-10-07 23:00:48 | CVE-2021-41773の追加修正 https://t.co/BTKHO2vv7F https://nvd.nist.gov/vuln/detail/CVE-2021-42013 | kawada_syogo225 |
2021-10-07 23:00:44 | Apache 2.4.49/2.4.50 are vulnerable with this payload :) lol CVE-2021-41773 #bugbountytips https://t.co/HZZpfcq026 | Mekhalleh |
2021-10-07 22:40:17 | ワイのEKSクラスターにCVE-2021-41773の攻撃があって恐ろしくなった https://t.co/tFPWKs9tJ1 https://www.jpcert.or.jp/at/2021/at210043.html | static_unnko |
2021-10-07 22:30:03 | CVE-2021-42013 - Apache 2.4.49/2.4.50 - Path Traversal by nvn1729 "It was found that the fix for CVE-2021-41773 in… https://t.co/zw9JQaDl55 https://twitter.com/i/web/status/1446241353399037985 | pdnuclei |
2021-10-07 22:08:00 | What is the recent CVE-2021-41773 #vulnerability, and how do you get it fixed? Vulcan Cyber’s Dor Dali reveals in n… https://t.co/0usWOZGTRY https://twitter.com/i/web/status/1446169553000701957 | VulcanCyber |
2021-10-07 21:40:14 | Apache living up to its patchy name this week 🙃 2.4.50 didn't fully fix CVE-2021-41773; go get 2.4.51… https://t.co/DUyHGuZq7U https://twitter.com/i/web/status/1446226613159538688 | parseword |
2021-10-07 21:30:08 | New Blog from the @GreyNoiseIO research team on Apache CVE-2021-41773 TL;DR: We started seeing exploitation/probes… https://t.co/58Kcgx1wwu https://twitter.com/i/web/status/1446225245132791811 | Andrew___Morris |
2021-10-07 21:20:25 | Fix for CVE-2021-41773 is incomplete Path traversal vulnerability still exists and is actively exploited in the wi… https://t.co/PhOjHhRpDJ https://twitter.com/i/web/status/1446222741770752006 | vulmoncom |
2021-10-07 21:10:15 | 修正が不十分の為2.4.51がリリース Apache HTTP Serverの脆弱性情報(Critical: CVE-2021-42013, Important: CVE-2021-41773, Moderate: CVE-20… https://t.co/2zPk2B9pcx https://twitter.com/i/web/status/1446220323402104843 | omokazuki |
2021-10-07 21:10:11 | GreyNoise is observing vuln checking and exploitation of Apache CVE-2021-41773 at internet-scale from several hosts… https://t.co/4N10QikH1N https://twitter.com/i/web/status/1446220748574625795 | GreyNoiseIO |
2021-10-07 21:00:19 | Apatche again: new path traversal bug in Apache after incomplete patch for the actively exploited CVE-2021-41773 Ne… https://t.co/x9PiT22caU https://twitter.com/i/web/status/1446216824186605568 | Ionut_Ilascu |
2021-10-07 20:20:27 | 🚨 Active scanning of Apache HTTP Server CVE-2021-41773 & CVE-2021-42013 is ongoing and expected to accelerate, like… https://t.co/iSqw7BTa0y https://twitter.com/i/web/status/1446208533356236805 | USCERT_gov |
2021-10-07 19:40:08 | Apache HTTP Server CVE-2021-41773 Exploited in the Wild https://t.co/7oIFPltgAy https://www.rapid7.com/blog/post/2021/10/06/apache-http-server-cve-2021-41773-exploited-in-the-wild/ | marcobravoram |
2021-10-07 19:20:14 | CVE-2021-42013 It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient. An atta… https://t.co/sX7ppWJQCl https://twitter.com/i/web/status/1446192404923572226 | VulmonFeeds |
2021-10-07 19:10:28 | Busqueda de vulnerabilidades CVE-2021-41773 en shodan #cve #script #shodan https://t.co/vEu6x4bw4e | tpx_mx |
2021-10-07 19:00:09 | Busqueda de vulnerabilidades CVE-2021-41773 en shadon #cve #script https://t.co/uWbuHv2G6M | tpx_mx |
2021-10-07 18:30:13 | CVE-2021-42013 - incomplete fix of CVE-2021-41773. https://t.co/rQxttqD1WL | mkviitanen |
2021-10-07 18:20:29 | Been getting a few questions, so he is our analysis of CVE-2021-41773: https://t.co/tSNowDtkn5 https://www.randori.com/blog/cve-2021-41773/ | RandoriAttack |
2021-10-07 18:00:24 | sthen@ modified www/apache-httpd: update to Apache httpd 2.4.51, the previous fix for CVE-2021-41773 was insufficie… https://t.co/XJ0HcF4cpn https://twitter.com/i/web/status/1446172270603345922 | OpenBSD_ports |
2021-10-07 18:00:21 | OPENBSD_6_9 sthen@ modified www/apache-httpd: update to Apache httpd 2.4.51, the previous fix for CVE-2021-41773 wa… https://t.co/VpoNpOCbGZ https://twitter.com/i/web/status/1446172273149296640 | OpenBSD_ports |
2021-10-07 18:00:20 | OPENBSD_6_9 sthen@ modified www/apache-httpd: update to Apache httpd 2.4.51, the previous fix for CVE-2021-41773 wa… https://t.co/dBGOseTEOt https://twitter.com/i/web/status/1446172275280019456 | OpenBSD_stable |
2021-10-07 18:00:19 | OPENBSD_7_0 sthen@ modified www/apache-httpd: update to Apache httpd 2.4.51, the previous fix for CVE-2021-41773 wa… https://t.co/8f4YkDsCyl https://twitter.com/i/web/status/1446172277049991200 | OpenBSD_ports |
2021-10-07 18:00:18 | OPENBSD_7_0 sthen@ modified www/apache-httpd: update to Apache httpd 2.4.51, the previous fix for CVE-2021-41773 wa… https://t.co/CtDd7vrVOG https://twitter.com/i/web/status/1446172279138754561 | OpenBSD_stable |
2021-10-07 18:00:08 | Apache HTTP Server の脆弱性対策について(CVE-2021-41773) https://t.co/JpImJ5QbT1 https://www.ipa.go.jp/security/ciadr/vul/alert20211006.html | ex_SOUL |
2021-10-07 18:00:05 | Actively seeing exploit attempts for CVE-2021-41773 out of .ru POST /cgi-bin/.%2e/.%2e/.%2e/.%2e/bin/sh HTTP/1.1 | _larry0 |
2021-10-07 17:50:35 | #Apache Software Foundation addresses CVE-2021-41773 and CVE-2021-42013 in patch in response to zero-day #vulnerability. | InakMali |
2021-10-07 17:40:09 | Another patch out for CVE-2021-41773 (bypass assigned CVE-2021-42013), be sure you've updated to Apache httpd Serve… https://t.co/sPqUbbkgba https://twitter.com/i/web/status/1446166167849156610 | ClaireTills |
2021-10-07 17:40:04 | "It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient. An attacker could use… https://t.co/r6UIy0PZiW https://twitter.com/i/web/status/1446168197296627717 | bad_packets |
2021-10-07 17:30:09 | CVE-2021-41773 is being exploited in the wild, and scanning is ubiquitous. ubuntu distributed 2.4.20, but debian a… https://t.co/s3LRLqJB4I https://twitter.com/i/web/status/1446163909929439232 | enoclue |
2021-10-07 17:30:07 | Did you patch Apache to 2.4.50 for CVE-2021-41773? Patch again to 2.4.51. The fix in .50 was insufficient. https://t.co/yh2NHYqVoj https://httpd.apache.org/security/vulnerabilities_24.html | cudeso |
2021-10-07 17:20:26 | See Apache's new update, which addresses both CVE-2021-41773 and CVE-2021-42013 (the latter is new):… https://t.co/WdHGrgoF02 https://twitter.com/i/web/status/1446162615433039872 | USCERT_gov |
2021-10-07 17:00:08 | We just took all the vulnerable Apaches (CVE-2021-41773) from Shodan... so... They are all now available in Hexway… https://t.co/zBf6G52wak https://twitter.com/i/web/status/1446157671019778051 | _hexway |
2021-10-07 16:50:03 | .@FortiGuardLabs Threat Signal Report: Newly disclosed Apache Vulnerability (CVE-2021-41773) Exploited in the Wild… https://t.co/pnyiRygQMf https://twitter.com/i/web/status/1446155815669440520 | mdfaridulalam |
2021-10-07 16:30:09 | .@FortiGuardLabs Threat Signal Report: Newly disclosed Apache Vulnerability (CVE-2021-41773) Exploited in the Wild… https://t.co/Ks1VYPM0ZA https://twitter.com/i/web/status/1446150119640948740 | fmachadoneto |
2021-10-07 16:10:47 | Have you heard of CVE-2021-41773 for your #Apache #httpd #WebServer ? The mitigation is ensuring a configuration is… https://t.co/SbskRbCcqs https://twitter.com/i/web/status/1446143907117547525 | IOAH |
2021-10-07 16:00:15 | CVE-2021-42013 : It was found that the fix for CVE-2021-41773 in #Apache HTTP Server 2.4.50 was insufficient. An at… https://t.co/nWsTpyIb1i https://twitter.com/i/web/status/1446141671029321732 | CVEreport |
2021-10-07 15:50:40 | #FortiGuardLabs Threat Signal Report: Newly disclosed Apache Vulnerability (CVE-2021-41773) Exploited in the Wild →… https://t.co/Si0Bvie6Ae https://twitter.com/i/web/status/1446138645321224195 | FortiGuardLabs |
2021-10-07 15:50:19 | CVE-2021-41773 was such a weird bug to see in 2021. I can't believe that this actually worked. On Windows stdin/std… https://t.co/EZOGbq9Tp2 https://twitter.com/i/web/status/1446140381763100672 | hackerfantastic |
2021-10-07 15:30:14 | Stating the obvious here, but once this gets merged, Apache CVE-2021-41773 vuln check and exploit traffic on intern… https://t.co/7FdhfTNcoJ https://twitter.com/i/web/status/1446134322797289479 | Andrew___Morris |
2021-10-07 15:30:08 | #CERT-EU issues alert for critical vulnerability #CVE-2021-41773 in #Apache HTTP Server version 2.4.49. | InakMali |
2021-10-07 15:12:06 | 9.0 CVE-2021-40438 SSRF for #Apache if you're using mod_proxy. With this and CVE-2021-41773 floating around, it's a… https://t.co/6nh0UJmAzO https://twitter.com/i/web/status/1446129770723479552 | Noah17465690 |
2021-10-07 14:13:42 | Apache HTTPd (2.4.49) that is vulnerable to CVE-2021-41773 Playground https://t.co/kXjc8PcW3N https://github.com/blasty/CVE-2021-41773 | sUbCo0l |
2021-10-07 14:13:23 | CVE-2021-41773 - Apache web server Path traversal - Blueliv ⚓ https://t.co/LRIwrqAEfM ䷉ #blueliv https://www.blueliv.com/cyber-security-and-cyber-threat-intelligence-blog-blueliv/cve-2021-41773-apache-web-server-path-traversal/ | schestowitz |
2021-10-07 14:05:34 | New blog post! CVE-2021-41773 made rounds through news, the blogosphere and twitterverse. We now see public POCs (… https://t.co/AEn1I8ajWT https://twitter.com/i/web/status/1446110748480917506 | teamcymru |
2021-10-07 14:05:00 | ❗️ #CERTWarnung️ ❗️ #Schwachstelle in Apache Webserver httpd ermöglicht auch #RCE (CVE-2021-41773). Die Schwachste… https://t.co/IgHKx1DSML https://twitter.com/i/web/status/1446111109904171010 | certbund |
2021-10-07 14:04:08 | teamcymru: New blog post! CVE-2021-41773 made rounds through news, the blogosphere and twitterverse. We now see pu… https://t.co/xSUGNmtqaw https://twitter.com/i/web/status/1446111464649945092 | MrsYisWhy |
2021-10-07 13:54:54 | Your organization uses Apache? You need to read this! CVE-2021-41773 warns of Path Traversal CVE-2021-41524 warns… https://t.co/RB4kFIrRpI https://twitter.com/i/web/status/1446109630120153097 | CyBournSecurity |
2021-10-07 13:40:54 | #Apache Warns of Zero-Day Exploit in the Wild targeting #CVE-2021-41773 — Patch Your Web Servers Now if you run ver… https://t.co/1duNhL1RnG https://twitter.com/i/web/status/1446107125420212224 | certbe |
2021-10-07 13:22:11 | 更新:Apache HTTP Server の脆弱性対策について(CVE-2021-41773) https://t.co/LUQD6Nnfr8 https://www.ipa.go.jp/security/ciadr/vul/alert20211006.html | __usagi_ |
2021-10-07 13:13:45 | RE: CVE-2021-41773: Path traversal and file disclosure vulnerability in Apache HTTP Server 2.4.49: Posted by Tim Wa… https://t.co/HLtTCuRVsy https://twitter.com/i/web/status/1446098370083233795 | oss_security |
2021-10-07 13:01:08 | Apache HTTP Serverの脆弱性(CVE-2021-41773)のPoC https://t.co/n1KqNBuxVL @YouTubeより https://youtu.be/iDyxyIbVU94 | masart_3 |
2021-10-07 12:52:30 | CVE-2021-41773: Path traversal and file disclosure vulnerability in Apache HTTP Server 2.4.49… https://t.co/9YQI1WmvFg https://twitter.com/i/web/status/1446094213230305281 | nethemba |
2021-10-07 12:30:12 | Why care about CVE-2021-41773 Path Traversal vuln in Apache 2.4.49: 🏴☠️currently exploited in the wild 🏴☠️allows… https://t.co/V8Ex7O3bo0 https://twitter.com/i/web/status/1446090277400326144 | pentesttoolscom |
2021-10-07 11:40:37 | Apache Releases Security Update for Apache HTTP Server 2.4 [CVE-2021-41773] https://t.co/KeGqX9PZ1z https://www.systemtek.co.uk/2021/10/apache-releases-security-update-for-apache-http-server-2-4-cve-2021-41773/ | SystemTek_UK |
2021-10-07 11:40:32 | Apache Releases Security Update for Apache HTTP Server 2.4 [CVE-2021-41773] https://t.co/8JzdwXEMEk https://www.systemtek.co.uk/2021/10/apache-releases-security-update-for-apache-http-server-2-4-cve-2021-41773/ | 6townstechteam |
2021-10-07 10:43:16 | CVE-2021-41773 – Apache web server Path traversal | #linux | #linuxsecurity https://t.co/zdC2rNyG9H https://nationalcybersecuritynews.today/cve-2021-41773-apache-web-server-path-traversal-linux-linuxsecurity/ | GregoryDEvans |
2021-10-07 10:42:58 | CVE-2021-41773 – Apache web server Path traversal | #linux | #linuxsecurity https://t.co/7A71wCZ6OI https://nationalcybersecuritynews.today/cve-2021-41773-apache-web-server-path-traversal-linux-linuxsecurity/ | NcsVentures |
2021-10-07 10:12:05 | CVE-2021-41773 – Apache web server Path traversal https://t.co/19FIerqvE5 #infosec #infosecurity #cybersecurity… https://t.co/8OiyWiT6px https://cyberiqs.com/cve-2021-41773-apache-web-server-path-traversal/ https://twitter.com/i/web/status/1446053915292839942 | CyberIQs_ |
2021-10-07 10:01:37 | Det vore intressant att veta hur många företag som blivit pwnd av Apache-buggen (CVE-2021-41773) och hur många aktö… https://t.co/1RMdRAhZJr https://twitter.com/i/web/status/1446050791933063168 | cstromblad |
2021-10-07 09:33:18 | لعنتی Apache باز باگ hight level داد :| CVE-2021-41773 | ahmadbayatiii |
2021-10-07 09:32:17 | CVE-2021-41773 – Apache web server Path traversal https://t.co/efMe4Kc9hE https://securityboulevard.com/2021/10/cve-2021-41773-apache-web-server-path-traversal/ | security_inside |
2021-10-07 09:31:39 | 今日の業務はCVE-2021-41773について調べることだけで終わった | aaaaaLoli |
2021-10-07 09:10:21 | CVE-2021-41773 😉 https://t.co/AViwdU6Elf | Mohnad |
2021-10-07 08:14:15 | #Apache HTTP Server Project patches exploited #zeroday #vulnerability. The critical CVE-2021-41773 is being activel… https://t.co/IjsBZqmDkP https://twitter.com/i/web/status/1446022740331335681 | iCyberFighter |
2021-10-07 08:02:08 | Apache httpd CVE-2021-41773, 2.4.49 and 2.4.50 (#trolldi un peu en avance) https://t.co/oD75k3CIRc | mynameisv_ |
2021-10-07 07:52:27 | Apache Http Server'larda CVE-2021-41773 koduyla zafiyet yayınlandı. En kısa zamanda güncellemeniz önerilmektedir. https://t.co/Jr7VLuXv3G https://www.usom.gov.tr/bildirim/tr-21-0813 | TRCert |
2021-10-07 07:51:57 | 🚨 Update your Apache HTTP Server ASAP. CVE-2021-41773 has been exploited in the wild. https://t.co/31MUQkyT1D #Cybersecurity #InfoSec https://bit.ly/2WLg28i | Technical0812 |
2021-10-07 07:32:17 | Apache 2.4.49 Directory Traversal Vulnerability (CVE-2021-41773), (Wed, Oct 6th) https://t.co/bzsknnzI7c https://ift.tt/3AgNnWk | bug_less |
2021-10-07 07:30:24 | 🔴Alert - Path traversal and file disclosure vulnerability in Apache HTTP Server 2.4.49 (CVE-2021-41773) is being ex… https://t.co/NjP7ZY3FFJ https://twitter.com/i/web/status/1446014772705730563 | QatarCERT |
2021-10-07 07:21:47 | 更新:Apache HTTP Server の脆弱性対策について(CVE-2021-41773):IPA 独立行政法人 情報処理推進機構 https://t.co/OzoEVvwRkm https://www.ipa.go.jp/security/ciadr/vul/alert20211006.html | ohhara_shiojiri |
2021-10-07 07:14:54 | Exploit Zero-Day in the Wild! CVE-2021-41773 has been hackers' exploit targets Patch Your Web Servers to 2.4.49… https://t.co/VyoX921Vwl https://twitter.com/i/web/status/1446008379940368384 | AISpera |
2021-10-07 07:02:02 | 🔴 Retour sur la #CVE-2021-41773 Une vulnérabilité critique a été révélée sur #Apache 2.4.49 ce mardi 5 Octobre 202… https://t.co/RJROGrA92S https://twitter.com/i/web/status/1446004877340127233 | Allistic_fr |
2021-10-07 06:51:15 | Apache 2.4.50 suffers from more path traversal weaknesses than CVE-2021-41773. Good news: #OWASP #ModSecurity… https://t.co/DbtMokUVWC https://twitter.com/i/web/status/1446003240445915136 | ChrFolini |
2021-10-07 06:31:06 | @ITConnect_fr Le CVE-2021-41773 a frappés !! il va faire mal celui-là ! | Docteur_Marc |
2021-10-07 06:30:15 | PHP webshell via Apache CVE-2021-41773 https://t.co/bBTnMCGy1C | deltreed |
2021-10-07 06:11:08 | #Nuclei command for CVE-2021-41773 nuclei -t cves/2021/CVE-2021-41773.yaml -u http://127.0.0.1 -debug-resp | syed__umar |
2021-10-07 06:01:05 | #ThreatProtection #ThreatAlert Vulnerability in #Apache HTTP Server 2.4.49 (CVE-2021-41773) used in the wild, read… https://t.co/d70VOU65e0 https://twitter.com/i/web/status/1445990743940616194 | threatintel |
2021-10-07 05:21:24 | これをやらないと、ゼロデイ攻撃を受ける恐れがありますので。 JPCERT/CC Alert Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起(NetwingsJ...|… https://t.co/xyMwRSDfey https://twitter.com/i/web/status/1445981479285104647 | NetwingsJ |
2021-10-07 04:40:53 | Apache HTTP Server 2.4.49に脆弱性が確認されたので,大至急アップデートしましょう.⚠️🚨 🔽Apache HTTP Server の脆弱性対策について(CVE-2021-41773) https://t.co/t5WrQLyB8v https://www.ipa.go.jp/security/ciadr/vul/alert20211006.html | HChishiro |
2021-10-07 04:11:52 | Actively exploited Apache 0-day also allows remote code execution - CVE-2021-41773 is in fact also RCE providing mo… https://t.co/Yo7rZKgXRC https://twitter.com/i/web/status/1445962119468535809 | R3sp_Cyb3r |
2021-10-07 03:20:16 | HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 https://t.co/8sNcMGtBPP @jpcert https://www.jpcert.or.jp/at/2021/at210043.html | taku888infinity |
2021-10-07 03:20:14 | Apache HTTP Server の脆弱性対策について(CVE-2021-41773) https://t.co/fNZIFk3euX https://www.ipa.go.jp/security/ciadr/vul/alert20211006.html | taku888infinity |
2021-10-07 03:20:12 | CVE-2021-41773 - Apache HTTP Server 2.4.49 - Path Traversal https://t.co/cd0VaYvIRt | twseptian_ |
2021-10-07 02:52:41 | Apache HTTP Server 2.4.49 にドキュメントルートの外側のファイルへアクセスされる脆弱性 [CVE-2021-41773] | 脆弱性ブログ https://t.co/b5Byw78dtN https://www.softek.co.jp/SID/blog/archive/entry/20211007.html | softek_jp |
2021-10-07 02:51:35 | @sigfpe He fixed it! "Yesterday, unbeknownst to me, a 0-day exploit (CVE-2021-41773) was revealed in the Apache we… https://t.co/hbdsJLCq8m https://twitter.com/i/web/status/1445943689516363780 | johncarlosbaez |
2021-10-07 02:32:46 | Apache HTTP Server cgi-bin Path traversal and file disclosure (CVE-2021-41773) [PoC] curl --silent --path-as-is --… https://t.co/uAtWQtMuoK https://twitter.com/i/web/status/1445938579671191555 | wugeej |
2021-10-07 02:31:06 | Over 100,000 Apache HTTP Servers Affected by Actively Exploited Zero-Day Flaw https://t.co/SCvqS7rwk9 CVE-2021-41773 https://www.securityweek.com/over-100000-apache-http-servers-affected-actively-exploited-zero-day-flaw | SecurityWeek |
2021-10-07 02:30:13 | SecurityWeek: Over 100,000 Apache HTTP Servers Affected by Actively Exploited Zero-Day Flaw https://t.co/yFHWZtlAq3 CVE-2021-41773 https://www.securityweek.com/over-100000-apache-http-servers-affected-actively-exploited-zero-day-flaw | MrsYisWhy |
2021-10-07 02:12:22 | Serious?! This flaw is really actively exploited. Since yesterday, my server record many requests. CVE-2021-41773 https://t.co/y6TyYvDfYr | rafael_grether |
2021-10-07 02:11:16 | 📣Apache、実際に悪用されているゼロデイ脆弱性へのパッチをリリース:CVE-2021-41773 ☎️電気通信大手Syniverse、2016年から続いたデータ流出を公表 😎Prometheusランサムウェアは「Spook… https://t.co/M4PmmWAPEo https://twitter.com/i/web/status/1445933118653812738 | MachinaRecord |
2021-10-07 01:31:27 | Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に対応 - サンスポ https://t.co/RUXRAlsm38 https://t.co/8UQw2uYoYR http://izumino.jp/Security/sec_trend.cgi?ref=tw&ref_date=2021-10-07%2010%3A20 https://www.sanspo.com/geino/news/20211007/prl21100709310006-n1.html | sec_trend |
2021-10-07 01:31:02 | CVE-2021-41773 - Apache HTTP Server Path Traversal 0-Day - POC https://t.co/bx2zbpTNhu https://www.youtube.com/watch?v=fLDTc2HHpS4 | CCNADailyTIPS |
2021-10-07 01:11:04 | Geek Food: Patch your Apache HTTP servers if you haven't already! There is a one line exploit of CVE-2021-41773 dir… https://t.co/QPJ4gvNftQ https://twitter.com/i/web/status/1445918164232163329 | garywright2 |
2021-10-07 00:40:56 | Apache HTTPd (2.4.49) – Local File Disclosure (LFI) CVE-2021-41773 https://t.co/hA0zkbcKhS #bugbounty… https://t.co/C0fRo3ZjxI https://github.com/oxctdev/CVE-2021-41773 https://twitter.com/i/web/status/1445911677942173699 | andridev_ |
2021-10-07 00:26:04 | SaaS型Webアプリ診断ツール「AeyeScan」、 Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に対応 https://t.co/B6YCdpoCkA https://www.dreamnews.jp/press/0000245427/ | 2v9uaBOI8nPeyoz |
2021-10-07 00:24:17 | @zeroc00I CVE-2021-41773 ? | witchfindertr |
2021-10-07 00:22:52 | 株式会社エーアイセキュリティラボ、SaaS型Webアプリ診断ツール「AeyeScan」、 Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に対応 https://t.co/NbADR2xzMm https://newsrelea.se/w5gdlr | Newsrelease_IT |
2021-10-07 00:14:12 | CVE-2021-41773は、再現も比較的簡単そうなので挑戦してみたい。 | otonatentyo |
2021-10-07 00:13:39 | My HTTP honeypots are detecting attacks for CVE-2021-41773: path traversal and file disclosure vulnerability in Apa… https://t.co/zrQYHiHEIb https://twitter.com/i/web/status/1445902954352021505 | SimonByte |
2021-10-07 00:12:49 | >10/06 16:50 Apacheの脆弱性対応に伴う緊急メンテナンス https://t.co/AGjslyF6QV : Apache HTTP Server の脆弱性対策について(CVE-2021-41773):IPA 独立… https://t.co/2TeyfmPbOc https://mainte.value-domain.com/eventview.cgi?host=CoreServerAll&no=171 https://twitter.com/i/web/status/1445903452748406784 | tailtame |
2021-10-07 00:05:24 | Two new challenges covering how to exploit the latest Apache Httpd RCE (CVE-2021-41773) via SSRF: File disclosure:… https://t.co/2sRH07U2Mv https://twitter.com/i/web/status/1445899182741458945 | PentesterLab |
2021-10-06 23:53:11 | Apache HTTP Server CVE-2021-41773 Exploited in the Wild - https://t.co/ID4kVBS2e4 #cybersecurity #cloud #network… https://t.co/vihEF6V9e9 https://www.getinfosec.news/10174289/apache-http-server-cve-2021-41773-exploited-in-the-wild?via=tw https://twitter.com/i/web/status/1445896824389210114 | GetinfosecN |
2021-10-06 23:50:28 | CVE-2021-41773 Path Traversal vulnerability in Apache 2.4.49 could be used to run full commands with arguments⚠️ U… https://t.co/9o0Rmq6TiR https://twitter.com/i/web/status/1445898940210024449 | iamhenryhon |
2021-10-06 23:30:23 | Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 https://t.co/dAfAUU67Y1 @jpcert https://www.jpcert.or.jp/at/2021/at210043.html | non_it_info |
2021-10-06 23:11:20 | 🔍 We have updated our scans to include #RCE testing on CVE-2021-41773 : https://t.co/woMNxEUE5P https://t.co/CqL51JA2xH https://leakix.net/search?scope=leak&q=%2Bplugin%3A%22Apache2449TraversalPlugin%22+%2Bevents.leak.type%3Arce | leak_ix |
2021-10-06 23:10:54 | Apache httpd 2.4.49 を利用している方は至急 2.4.50 にアップデートしましょう! すでにパストラバーサルの脆弱性(CVE-2021-41773)を悪用した攻撃が確認されているとの情報があります。 https://t.co/1JsHQtlKlX https://twitter.com/aparblog_jp/status/1445882815116189697 | sizaki30 |
2021-10-06 23:10:10 | 19 new OPEN, 25 new PRO (19 + 9) Lazarus APT, Ursnif and Cobalt Strike CnC DNS sigs, Moar CVE-2021-41773, another M… https://t.co/GUPjTMVjkh https://twitter.com/i/web/status/1445888956231389185 | ET_Labs |
2021-10-06 22:53:37 | 0-day Schwachstelle (CVE-2021-41773) in Apache https://t.co/GYey13VyuF #Sicherheit Borns IT- & Windows-Blog https://www.borncity.com/blog/2021/10/07/0-day-schwachstelle-cve-2021-41773-in-apache/ | etguenni |
2021-10-06 22:52:57 | 0-day vulnerability (CVE-2021-41773) in Apache https://t.co/6xwKwwCgMd #Security Born's Tech and Windows World https://borncity.com/win/?p=21662 | etguenni |
2021-10-06 22:30:53 | From /r/blueteamsec IOC IPs for CVE-2021-41773: 122.161.50.129 45.146.164.110 54.233.111.94 Toss those into your SIEM and get ready. | jeredbare |
2021-10-06 22:11:22 | Path traversal and file disclosure vulnerability in Apache HTTP Server 2.4.49 (#CVE-2021-41773) https://t.co/8DuyitlxEC https://httpd.apache.org/security/vulnerabilities_24.html | WilfridBlanc |
2021-10-06 22:05:35 | CVE-2021-41773: Path Traversal Zero-Day in Apache HTTP Server Exploited https://t.co/pQnt161OTi http://ow.ly/uRZi102ZTtA | tgorospe |
2021-10-06 22:01:03 | ■■■■■ Update : CVE-2021-41773 POC as RCE. cat file | while read host do ; do curl --silent --path-as-is --data "ec… https://t.co/lspm0PYtcS https://twitter.com/i/web/status/1445865373665005569 | cKure7 |
2021-10-06 22:00:50 | Actively exploited Apache 0-day also allows remote code execution CVE-2021-41773 Apache fixes actively exploited ze… https://t.co/XTQQs6JPfz https://twitter.com/i/web/status/1445867088254418944 | yipcw |
2021-10-06 21:32:53 | Apache HTTP Server 2.4.49 CVE-2021-41773 #### https://t.co/ATVp9xE2xQ #### https://t.co/8csPS7eYUz https://t.co/M7hWNKqA6q https://github.com/TishcaTpx/POC-CVE-2021-41773 https://github.com/creadpag/CVE-2021-41773-POC | tpx_mx |
2021-10-06 21:27:58 | Patch your Apache servers, folks. #CVE-2021-41773 | michbsd |
2021-10-06 21:25:46 | Actively exploited #Apache 0-day also allows remote code execution - CVE-2021-41773 is in fact also RCE “remote cod… https://t.co/GnwT3KbW3X https://twitter.com/i/web/status/1445860267473113090 | m49D4ch3lly |
2021-10-06 21:22:07 | Apache HTTP Server #RCE CVE-2021-41773 Exploited in the Wild https://t.co/b1uVQKPyX7 https://www.rapid7.com/blog/post/2021/10/06/apache-http-server-cve-2021-41773-exploited-in-the-wild/ | bebinjo |
2021-10-06 21:02:48 | Just pushed my PoC to get an RCE using the CVE-2021-41773 (Path Traversal in Apache 2.4.49) into @metasploit. You l… https://t.co/9G4cY20MBr https://twitter.com/i/web/status/1445854775279423491 | Mekhalleh |
2021-10-06 20:44:57 | 「Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起」 - JPCERT/CC https://t.co/YD920oGjv3 https://www.jpcert.or.jp/at/2021/at210043.html | foxbook |
2021-10-06 20:44:17 | CVE-2021-41773: Path Traversal Zero-Day in Apache HTTP Server Exploited - Blog | Tenable® https://t.co/7fts1RMM8z https://www.tenable.com/blog/cve-2021-41773-path-traversal-zero-day-in-apache-http-server-exploited | MrsYisWhy |
2021-10-06 20:42:40 | 「バージョン「2.4.50」がリリースされてから数時間後には、複数のセキュリティ研究者が「CVE-2021-41773」を利用した攻撃の概念実証を行っており、該当するユーザーに速やかなアップデートを呼びかけています。」 https://t.co/VtQouUH7xC https://gigazine.net/news/20211006-apache-servers-exploited-zero-day-vulnerability/ | foxbook |
2021-10-06 20:42:07 | CVE-2021-41773のやつ https://t.co/4KPdy24yTG https://www.aeyesec.jp/news/apatche_cve_2021_41773/ | harupuxa |
2021-10-06 20:40:24 | Compartimos esta herramienta para detectar y evaluar si una IP es vulnerable a CVE-2021-41773, desarrollada por… https://t.co/UsoY1hjyKL https://twitter.com/i/web/status/1445851111643140103 | EHCGroup |
2021-10-06 20:13:32 | ❓ Does your business use Apache web server? 👉🛠️ Patch it ASAP. Vulns: CVE-2021-41524 and CVE-2021-41773. A quick… https://t.co/c4FeUY0sAM https://twitter.com/i/web/status/1445841935122436098 | mqhopewell |
2021-10-06 19:41:23 | CVE-2021-41773: Apache HTTP Server v2.4.49 Path Traversal and https://t.co/hD26RKcqt6 #infosec #infosecurity… https://t.co/fVRIQtI4xk https://cyberiqs.com/cve-2021-41773-apache-http-server-v2-4-49-path-traversal-and-file-disclosure-leads-to-rce/ https://twitter.com/i/web/status/1445833892972351488 | CyberIQs_ |
2021-10-06 19:20:56 | Spotting some fun CVE-2021-41773 activity https://t.co/72KJMKjUS6 | r_stgermain |
2021-10-06 19:10:56 | CVE-2021-41773 🧵👇 1.Apache 2.4.48 and earlier ✅ 2.Apache 2.4.50 ✅ 3. Apache 2.4.49 + Require all denied ✅ 4.Apa… https://t.co/nksx0UZVFa https://twitter.com/i/web/status/1445823815758467078 | HackerGautam |
2021-10-06 19:10:54 | Apache patched actively exploited directory traversal vuln in httpd (CVE-2021-41773). BleepingComputer reports #RCE… https://t.co/bAKNsiCISi https://twitter.com/i/web/status/1445823931093450761 | ThreatUpdates |
2021-10-06 19:10:34 | One of the biggest impacted application footprints I've seen so far with CVE-2021-41773 is CentOS webpanel (… https://t.co/u2CEssoVAG https://twitter.com/i/web/status/1445826214665416717 | dabdine |
2021-10-06 19:10:20 | 🚨 Update your Apache HTTP Server ASAP. CVE-2021-41773 has been exploited in the wild. https://t.co/XDdWL5syQH #Cybersecurity #InfoSec https://bit.ly/2WLg28i | USCERT_gov |
2021-10-06 19:01:07 | Si vous utilisez Apache, pensez à vos mises à jour : la CVE-2021-41773 corrigée dans la version 2.4.50 semble facil… https://t.co/EfQ4xDfEIk https://twitter.com/i/web/status/1445825900751187970 | clochix |
2021-10-06 18:44:32 | Update your Apache NOW. CVE-2021-41773. https://t.co/cg3ok44hpH https://lnkd.in/gzp_ctZF | s_adachi |
2021-10-06 18:43:40 | Here's a good detailed technical analysis of CVE-2021-41773 from the @rapid7 team. https://t.co/2cWLsZ7fHL https://attackerkb.com/topics/1RltOPCYqE/cve-2021-41773/rapid7-analysis?referrer=twitter | DecipherSec |
2021-10-06 18:42:10 | Apache 2.4.49 https://t.co/BGmPCKi0Q6 CVE-2021-41773 https://nvd.nist.gov/vuln/detail/CVE-2021-41773 | adamziaja |
2021-10-06 18:41:29 | So, I suppose I shouldn't patch my honeypots for CVE-2021-41773 but ensure mod-cgi is enabled? | _larry0 |
2021-10-06 18:37:20 | CVE-2021-41773: Path Traversal Zero-Day in Apache HTTP Server Exploited https://t.co/vJTvw3BcIz #cybersecurity… https://t.co/5wKFjVBdV6 https://www.tenable.com/blog/cve-2021-41773-path-traversal-zero-day-in-apache-http-server-exploited https://twitter.com/i/web/status/1445816262651752450 | j2ksec |
2021-10-06 18:35:25 | CVE-2021-41773 has been exploited in the wild! Update your Apache HTTP Server ASAP to protect your system! [shorten… https://t.co/bssW4HtXVu https://twitter.com/i/web/status/1445817202716733441 | USCERT_gov |
2021-10-06 18:34:08 | CVE-2021-41773: Path Traversal Zero-Day in Apache HTTP Server Exploited https://t.co/tYEkyfdYki http://ow.ly/A7Zh102ZSP6 | AlicePintori |
2021-10-06 18:26:00 | Apache 2.4.49 (CVE-2021-41773) ;RCE https://t.co/PdwBf6Qi5s | ih3bski |
2021-10-06 18:22:45 | Uma falha crítica e de fácil exploração (CVE-2021-41773) no servidor Apache 2.4.49 foi publicada hoje. Se explorada… https://t.co/Ikvr7tN5FK https://twitter.com/i/web/status/1445815360012398592 | unxpose |
2021-10-06 18:22:34 | ‼(2/3) Our security teams are actively working to review CVE-2021-41773 in detail, and will be conducting the follo… https://t.co/dMjNvTcOND https://twitter.com/i/web/status/1445815374541328390 | alertlogic |
2021-10-06 18:14:13 | Numbers are climbing for CVE-2021-41773 https://t.co/CiDV1u511U | _mattata |
2021-10-06 18:12:16 | #RT @owasp: RT @CoreRuleSet: CRS has you covered against the new Apache path traversal attack CVE-2021-41773 by def… https://t.co/zq06wE72xB https://twitter.com/i/web/status/1445812900980011008 | OWASPGhana |
2021-10-06 18:10:40 | Full technical analysis and PoC for CVE-2021-41773—an info leak-turned-RCE in certain Apache HTTP Server configurat… https://t.co/Vl2c5ThhDc https://twitter.com/i/web/status/1445813544080003072 | AttackerKb |
2021-10-06 18:03:28 | Un chingo de banda trae el CVE-2021-41773, como pinche palo de piñata ...🪅🪅🪅 | z3nhx |
2021-10-06 18:01:44 | explotación bien loca, ¿ya viste @1978RRS? CVE-2021-41773 | dsoria |
2021-10-06 17:55:19 | On Monday, #Apache published an advisory on CVE-2021-41773, an unauthenticated remote file disclosure vulnerability… https://t.co/mX4RAnuk2B https://twitter.com/i/web/status/1445806074024632320 | rapid7 |
2021-10-06 17:53:16 | Apache HTTP Server CVE-2021-41773 Exploited in the Wild https://t.co/wtMq4Olud7 #infosec #infosecurity… https://t.co/LQ1oMTCD1q https://cyberiqs.com/apache-http-server-cve-2021-41773-exploited-in-the-wild/ https://twitter.com/i/web/status/1445806848985088018 | CyberIQs_ |
2021-10-06 17:51:06 | Un chingo de banda trae el CVE-2021-41773, como pinche palo de piñata ... | z3nhx |
2021-10-06 17:43:13 | Path Traversal crítico en Apache 2.4.49 - CVE-2021-41773 (Actualiza!) https://t.co/jYVhkD9WdV https://blog.segu-info.com.ar/2021/10/path-traversal-critico-en-apache-2449.html | RootSecure |
2021-10-06 17:42:40 | 🚨🚨 Grave vulnerabilidad (CVE-2021-41773) en el Servidor web Apache, permite ejecución remota de código, Urgente apl… https://t.co/XLMURrF861 https://twitter.com/i/web/status/1445804108347101186 | CiberneticaChis |
2021-10-06 17:41:29 | Path Traversal crítico en Apache 2.4.49 - CVE-2021-41773 https://t.co/B31hNHNGBa https://t.co/IvOsXVZn5Y https://blog.segu-info.com.ar/2021/10/path-traversal-critico-en-apache-2449.html | ArturoTester |
2021-10-06 17:31:49 | #Apache fixes actively exploited web server #zeroday 🔥 I Reproduced the fresh CVE-2021-41773 Path Traversal vuln… https://t.co/zIkmi6f9WN https://twitter.com/i/web/status/1445802062256566276 | PentesterG |
2021-10-06 17:30:18 | Brutally trivial to exploit Apache CVE-2021-41773 RCE with mod-cgi is only a panic if you are running arch, manjaro… https://t.co/RM7vTTcVSn https://twitter.com/i/web/status/1445803430333730816 | dragosr |
2021-10-06 17:23:01 | Creating a honeypot for CVE-2021-41773 (Path Traversal and RCE) https://t.co/Khh9FtFsTk https://www.pwndefend.com/2021/10/05/creating-a-honeypot-for-cve-2021-41773/ | cyber_edu_jp |
2021-10-06 17:11:55 | Rapid7 Blog | Apache HTTP Server CVE-2021-41773 Exploited in the Wild https://t.co/1s9IBdjANc https://stpmvt.com/3Bngfh6 | StopMalvertisin |
2021-10-06 17:11:26 | Apache HTTP Server路径穿越漏洞 (CVE-2021-41773) 分析复现 https://t.co/NkH7ILgUWW http://dlvr.it/S92hyk | nichii_a |
2021-10-06 17:11:19 | Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 https://t.co/QURW2x4wZH https://t.co/h1LBSNC4pF http://dlvr.it/S92hzw | nichii_a |
2021-10-06 17:11:16 | GitHub - lorddemon/CVE-2021-41773-PoC https://t.co/8xk0CuRhHy https://t.co/OTDg8YzOic http://dlvr.it/S92j1Y | nichii_a |
2021-10-06 17:00:37 | Rapid 7 - Apache HTTP Server CVE-2021-41773 Exploited in the Wild https://t.co/1MbzFumKYj https://ift.tt/3FjvZEp | buzz_sec |
2021-10-06 17:00:18 | @hackerfantastic Is there any chance the cause of breach is CVE-2021-41773 | AhmdSec |
2021-10-06 17:00:16 | Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 https://t.co/m1SOvYiKYS @jpcert https://www.jpcert.or.jp/at/2021/at210043.html | abe4tawa8 |
2021-10-06 16:50:52 | 🚨حدود 338 تارگت ایرانی آسیبپذیر که بینشون تارگتهای مهم هم هست. 🐞CVE-2021-41773: Path traversal and file disclosure… https://t.co/ALC7czTFq8 https://twitter.com/i/web/status/1445791172480405505 | startupmonit0r |
2021-10-06 16:50:45 | Dans son dernier bulletin d'actualité 📰, le CERT-FR revient sur la vulnérabilité CVE-2021-41773 affectant Apache HT… https://t.co/C4LOo5pYzU https://twitter.com/i/web/status/1445791515649794054 | CERT_FR |
2021-10-06 16:50:20 | Apache HTTP Server CVE-2021-41773 Exploited in the Wild https://t.co/tPn1Wcz1SM https://t.co/yut5XZWOCb http://dlvr.it/S92fyr | AcooEdi |
2021-10-06 16:34:08 | CVE-2021-41773 https://t.co/AmViryit3q https://t.co/vIkVt2TtEX http://shodan.io/search?query=apache+2.4.49 | edumaes |
2021-10-06 16:32:39 | CVE-2021-41773 with @trick3st on the scale. https://t.co/x2GfQYOs1R | ZaricNenad_ |
2021-10-06 16:32:03 | CVE-2021-41773 の脆弱性を悪用した攻撃が確認されているとの情報があるため、至急、アップデートを実施して下さい。 影響を受けるシステム ・Apache HTTP Server 2.4.49 https://t.co/3aY5sD6DvN https://www.ipa.go.jp/security/ciadr/vul/alert20211006.html | yosiwo |
2021-10-06 16:30:19 | Que semana más entretenida ¿no? Estamos a miércoles y hemos tenido la caída de FB, el CVE-2021-41773 en Apache y la… https://t.co/EHkJM7kYQK https://twitter.com/i/web/status/1445788410652749825 | jojaloca |
2021-10-06 16:25:26 | Apache HTTP Server Project patches vulnerability (CVE-2021-41773) exploited in the wild https://t.co/lSPHkziXLk… https://t.co/SjaazqI70t https://buff.ly/3Bk2QX0 https://twitter.com/i/web/status/1445785676469846025 | securezoo |
2021-10-06 16:17:05 | 5cases of CVE-2021-41773 0⃣ Apache 2.4.48 and earlier 🆗🤔 1⃣ Apache 2.4.50 🆗🙆♂️ 2⃣ Apache 2.4.49 + Require all deni… https://t.co/cTGzgwwJId https://twitter.com/i/web/status/1445780951741571075 | 0x009AD6_810 |
2021-10-06 16:16:19 | “According to a security advisory issued on Monday, the issue (CVE-2021-41773) could allow path traversal and subse… https://t.co/31bVnkcW0s https://twitter.com/i/web/status/1445781191961964550 | PSG_Solutions |
2021-10-06 16:14:31 | Today assignment gor my team is to read about CVE-2021-41773 and the path traversal vulnerability. Two years back… https://t.co/LYjNlIYONO https://twitter.com/i/web/status/1445781456043741190 | tamilgramsi |
2021-10-06 16:11:54 | Okay skiddies, who are you gonna pop and leak before the end of #CybersecurityAwarenessMonth ?CVE-2021-41773… https://t.co/CFWd8CdPDt https://twitter.com/i/web/status/1445783005520297992 | boxswapper |
2021-10-06 16:02:30 | The open-source project has rolled out a security fix for CVE-2021-41773, for which public cyberattack exploit code is circulating. | idsec_ |
2021-10-06 16:02:17 | According to a security advisory issued on Monday, the issue (CVE-2021-41773) could allow path traversal and subsequent file disclosure. | idsec_ |
2021-10-06 15:54:59 | Inspired by @hackerfantastic and @dabdine to create some vulnerable docker containers for CVE-2021-41773 Tags for… https://t.co/5UG3fCWlR3 https://twitter.com/i/web/status/1445777454509936652 | BlueTeamSteve |
2021-10-06 15:53:25 | I saw stuff about CVE-2021-41773, and figured I'd give it a go. I didn't realize it was 1998, though. This is comic… https://t.co/FhQAcjR1qZ https://twitter.com/i/web/status/1445777854470377483 | calebjstewart |
2021-10-06 15:46:46 | Apache fixes the HTTP Path Traversal Vulnerability (CVE-2021-41773) https://t.co/7JFMNmqeJx https://threatprotect.qualys.com/2021/10/06/apache-fixes-the-http-path-traversal-vulnerability-cve-2021-41773/ | qualys |
2021-10-06 15:45:47 | And, it gets worse. PoC exploits for CVE-2021-41773 reveal it can evolve into full-on Remote Code Execution (RCE) o… https://t.co/iWM7Y6BjSQ https://twitter.com/i/web/status/1445773715178803212 | Ax_Sharma |
2021-10-06 15:42:57 | Wichtige Sicherheitslücke (CVE-2021-41773) in Apache HTTP Server 2.4.49 - Updates und Workarounds verfügbar https://t.co/u9pvvVM6jO https://cert.at/de/warnungen/2021/10/wichtige-sicherheitslucke-cve-2021-41773-in-apache-http-server-2449-updates-und-workarounds-verfugbar | CERT_at |
2021-10-06 15:40:12 | Apache HTTPd (2.4.49) that is vulnerable to CVE-2021-41773 Playground https://t.co/kXjc8PcW3N https://github.com/blasty/CVE-2021-41773 | sUbCo0l |
2021-10-06 15:33:26 | 株式会社セキュアスカイ・テクノロジー、Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)においてクラウド型WAF 「Scutum」の既存の防御機能により、本脆弱性公開前から攻撃を防御 https://t.co/FebZCYOeou https://newsrelea.se/Gj8y49 | Newsrelease_IT |
2021-10-06 15:22:10 | Who wants to be the first one to publicly offer a docker image for CVE-2021-41773 for educational purposes?… https://t.co/BTwxJG4NqZ https://twitter.com/i/web/status/1445769530588872713 | secalert |
2021-10-06 15:02:55 | Spent a decent amount of time trying to write a CVE-2021-41773 POC in Python this morning and could not get it to w… https://t.co/bxMhDlsRSd https://twitter.com/i/web/status/1445763913002336261 | TomQuinn8 |
2021-10-06 15:00:32 | CVE-2021-41773 ile @sword_eye 'da etkilenen şirketler... https://t.co/eXRB8grcAw | s3yfullah |
2021-10-06 14:51:45 | Apache 2.4.49 Directory Traversal Vulnerability (CVE-2021-41773), (Wed, Oct 6th) https://t.co/oc1KizQGz7 https://isc.sans.edu/diary/rss/27908 | L4rryC4rson |
2021-10-06 14:50:43 | Protecting against CVE-2021-41773 with @varnishcache: subr vcl_recv { if (req.url ~ "/%2[eE]%2[eE]") { retu… https://t.co/oqvQMC4ajc https://twitter.com/i/web/status/1445762364020707337 | bsdphk |
2021-10-06 14:41:50 | CVE-2021-41773は<Directory />Require all denied</Directory>のおまじないが役に立つやつかな | regreh |
2021-10-06 14:41:17 | Protecting against CVE-2021-41773 with @varnishcache: subr vcl_recv { if (req.url ~ "/2[eE]2[eE]") { return (synth(418)); } } | bsdphk |
2021-10-06 14:41:01 | In the fix for Apache HTTPD (CVE-2021-41773), if you call ap_normalize_path() with the flag AP_NORMALIZE_DROP_PARAM… https://t.co/KeCK4bydvc https://twitter.com/i/web/status/1445760130818007051 | ortegaalfredo |
2021-10-06 14:31:51 | Users are urged to immediately patch CVE-2021-41773, an Apache HTTP Server zero-day vulnerability that has been exp… https://t.co/BZHxodvQv3 https://twitter.com/i/web/status/1445755985247682569 | Tier3pk |
2021-10-06 14:30:09 | 話題の CVE-2021-41773 ですが、うちのハニポにも一件スキャンが来てました。 #Apache #脆弱性 #vulnerabilities https://t.co/aZtb05mxlD | satontonton |
2021-10-06 14:20:30 | Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 https://t.co/UFyhlmCt1w @jpcert https://www.jpcert.or.jp/at/2021/at210043.html | KaoruToda |
2021-10-06 14:20:24 | ドキュメントルート外に置かれた「require all denied」で保護されていないファイルにアクセスされる - CVE-2021-41773 https://t.co/65q5J1IC6D https://twitter.com/ICATalerts/status/1445624997376978945 | T_Kovacs |
2021-10-06 14:11:28 | .@GreyNoiseIO is tagging CVE-2021-41773 but we ran into a small web interface bug so IPs aren't rendering correctly… https://t.co/323PJ531Tx https://twitter.com/i/web/status/1445751631862059020 | Andrew___Morris |
2021-10-06 14:11:19 | For everyone who is having a hard time reproducing Apache Web Server CVE-2021-41773 locally, here is a one liner to… https://t.co/k61eodCak4 https://twitter.com/i/web/status/1445752334533869578 | adarshshettyy |
2021-10-06 14:11:16 | Apache 2.4.49 Directory Traversal Vulnerability (CVE-2021-41773), (Wed, Oct 6th) https://t.co/wRfctBo5I1 #PoseidonTPA #SANS #Cybersecurity http://news.poseidon-us.com/S928Wm | PoseidonTPA |
2021-10-06 14:11:12 | Apache HTTP Server 2.4.49 (CVE-2021-41773) #CVE-2021-41773 https://t.co/DQcI4dKqv5 https://github.com/jbovet/CVE-2021-41773 | josebovet |
2021-10-06 14:11:08 | CVE-2021-41773: Path Traversal Zero-Day in #Apache HTTP Server Exploited in the wild #0day directory traversal https://t.co/pcZaPFFrbl https://twitter.com/h4x0r_dz/status/1445384417908862977 | ntisec |
2021-10-06 13:58:57 | Upozorňujeme na aktivní zneužívání path-traversal zranitelnosti Apache Web Serveru verze 2.4.49. (CVE-2021-41773).… https://t.co/CleglhK2Lg https://twitter.com/i/web/status/1445746450210590722 | NUKIB_CZ |
2021-10-06 13:57:22 | Upozorňujeme na aktivní zneužívání path-traversal zranitelnosti Apache Web Serveru verze 2.4.49. (CVE-2021-41773).… https://t.co/JUZ3uzvCiv https://twitter.com/i/web/status/1445746910422130696 | GOVCERT_CZ |
2021-10-06 13:51:58 | Check CVE-2021-41773 RCE with Docker. https://t.co/0ctd2m7oG8 https://github.com/RedSection/poc/blob/main/cve-2021-41773 | redsection_labs |
2021-10-06 13:49:22 | Let's see how to fix CVE-2021-41773 the Path Traversal and File Disclosure vulnerability in the post. https://t.co/AaGsttR1su | arundmaestro |
2021-10-06 13:48:43 | "." の代わりに "%2E" と書くようなエンコーディングをすると、保護をバイパスする? CVE-2021-41773 の実際が、なんだかよくわからず >「Apache HTTP Server」のゼロデイ脆弱性が公開される、攻… https://t.co/Xfk5h7xrWL https://twitter.com/i/web/status/1445743827986239491 | sockety_v |
2021-10-06 13:48:25 | AeyeScanが本日6日に発表されたApache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に対応すべく、今夜緊急アップデート予定です。https://t.co/eYxoxsvr0t https://www.aeyesec.jp/news/apatche_cve_2021_41773/ | aeyeseclab |
2021-10-06 13:47:48 | Apache 2.4.49 Directory Traversal Vulnerability (CVE-2021-41773), (Wed, Oct 6th) https://t.co/CpQ4SfYW5W… https://t.co/V1UBT57Z2A http://twib.in/l/r6kRaRK6dkoE https://twitter.com/i/web/status/1445743973813739526 | aglongo |
2021-10-06 13:46:47 | @h4x0r_dz Script para nmap: CVE-2021-41773 https://t.co/TrYH6Yktp0 https://raw.githubusercontent.com/hackingyseguridad/nmap/master/CVE-2021-41773.nse | hackyseguridad |
2021-10-06 13:46:11 | Alert Regarding Path Traversal Vulnerability (CVE-2021-41773) in Apache HTTP Server https://t.co/2DvHXyElID… https://t.co/o94xzxhRG6 https://www.jpcert.or.jp/english/at/2021/at210043.html https://twitter.com/i/web/status/1445744508776247296 | CeptBiro |
2021-10-06 13:44:07 | CVE-2021-41773: Path Traversal Zero-Day in Apache HTTP Server Exploited - Blog https://t.co/7ANFEd3e7q https://fr.tenable.com/blog/cve-2021-41773-path-traversal-zero-day-in-apache-http-server-exploited?tns_redirect=true&utm_medium=social&utm_source=twitter | DidierCaradec |
2021-10-06 13:42:51 | We've just scanned for CVE-2021-41773 and found at least 12,000 vulnerable hosts on the internet, likely more out t… https://t.co/dGPA5bFTiz https://twitter.com/i/web/status/1445744928127000577 | kryptoslogic |
2021-10-06 13:30:18 | CVE-2021-41773 POC FireDown pointing backhand index One liner POC. curl --silent --path-as-is --insecure "http:/… https://t.co/z6iDHRCvLw https://twitter.com/i/web/status/1445743109103521803 | cycoslave |
2021-10-06 13:27:45 | Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 https://t.co/GDmatPqhVF https://www.jpcert.or.jp/at/2021/at210043.html | technews4869 |
2021-10-06 13:26:32 | #Apache HTTP Server 2.4.49 Path Traversal (CVE-2021-41773) https://t.co/DGcLyNlcUc #Nessus https://www.tenable.com/plugins/nessus/153885 | SecurityNewsbot |
2021-10-06 13:24:34 | Alert Regarding Path Traversal Vulnerability (CVE-2021-41773) in Apache HTTP Server https://t.co/WaMAgsRXEb… https://t.co/6zIdt4FE8W https://www.jpcert.or.jp/english/at/2021/at210043.html https://twitter.com/i/web/status/1445739730805538831 | ReneRobichaud |
2021-10-06 13:24:19 | Analizando la nueva vulnerabilidad de #Apache CVE-2021-41773 de forma masiva dentro del #Ecuador por el momento en… https://t.co/VlEbKANio8 https://twitter.com/i/web/status/1445739779656585221 | TaurusOmar_ |
2021-10-06 13:24:04 | Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 https://t.co/UMjkLkPeM1 > ドキュメントルート外のファイルを読み取るなどの可能性があります… https://t.co/FyK3KEkhAv https://www.jpcert.or.jp/at/2021/at210043.html https://twitter.com/i/web/status/1445739954466787347 | yumetov |
2021-10-06 13:14:13 | CVE-2021-41773: Path Traversal Zero-Day in Apache HTTP Server Exploited https://t.co/F3cegdTOMl http://ow.ly/eFKY102ZQXW | JTelly |
2021-10-06 13:10:53 | CVE-2021-41773 : Path Traversal in Apache HTTP Server 2.4.49 (only that version) POC:) hxxps://xxx/cgi-bin/.%2e/… https://t.co/hzQEJPa604 https://twitter.com/i/web/status/1445737968505810946 | sUbCo0l |
2021-10-06 13:05:29 | Apache 2.4.49 Directory Traversal Vulnerability (CVE-2021-41773) #apache #traversal #rce https://t.co/NZaIaVNFBk https://t.co/Ew70AzgdbM https://i5c.us/d27908 | sans_isc |
2021-10-06 13:04:27 | Searchable GN Tag for Apache CVE-2021-41773 is available now to see who’s exploiting this vulnerability. Tag includ… https://t.co/pZ5MJthXIj https://twitter.com/i/web/status/1445733228602658820 | _mattata |
2021-10-06 13:03:27 | 9月16日にリリースされたApache2.4.49のみ影響があるもよう Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 https://t.co/rnisJfDB9E @jpcert https://www.jpcert.or.jp/at/2021/at210043.html | robokichi |
2021-10-06 13:02:55 | 🤦♂️If you want to exploit the Apache CVE-2021-41773 #vulnerability, you can use the same #exploit payload for the… https://t.co/RfeSFc7u4B https://twitter.com/i/web/status/1445733675065176069 | su13ym4n |
2021-10-06 13:01:13 | Do you know there are five ways to exploit Apache CVE-2021-41773 vulnerability? We updated Picus Threat Library wit… https://t.co/AVhAVDAvGx https://twitter.com/i/web/status/1445734656910012416 | PicusSecurity |
2021-10-06 12:57:00 | 素敵ブログ。 Apache HTTP Serverの脆弱性情報(Important: CVE-2021-41773, Moderate: CVE-2021-41524) (PoCつき) -… https://t.co/UPLViYp5Aw https://twitter.com/i/web/status/1445730699147821060 | masart_3 |
2021-10-06 12:51:26 | Path traversal #zeroday affecting Apache HTTP Server is actively exploited in the wild. Detect CVE-2021-41773 explo… https://t.co/nWPcz32mLs https://twitter.com/i/web/status/1445732733003571202 | SOC_Prime |
2021-10-06 12:42:13 | Has anyone succeeded RCE of CVE-2021-41773 to the servers inside firewall with passive attack via trap page ? I tri… https://t.co/vwar5IaF3m https://twitter.com/i/web/status/1445729594175201291 | hasegawayosuke |
2021-10-06 12:40:38 | CVE-2021-41773 Apache RCE #infosec #CyberAttack #cybersecurity #bugbounty https://t.co/inOktHrKsr | RapidSafeguard |
2021-10-06 12:24:47 | Apache Webserver 2.4.49 (CVE-2021-41773) is a bad 0-day vulnerability. Look for content:"|2F 2E 25|2E|2F|"; or cont… https://t.co/8h3VDCgvkb https://twitter.com/i/web/status/1445723501357375488 | theologu |
2021-10-06 12:23:40 | CVE-2021-41773 はそれほど大騒ぎになってないなぁと思ったら対象が 2.4.49 だけなのね | e_MZD |
2021-10-06 12:21:43 | Alert For This Please... 🚨 CVE-2021-41773 in Apache HTTP server 2.4 @SAUDICERT | r00t_nasser |
2021-10-06 12:00:19 | tried CVE-2021-41773 https://t.co/N51DrF7Rfg | katipuzer0 |
2021-10-06 12:00:15 | CVE-2021-41773 is painfully simple to exploit 😲 https://t.co/C0gv18mFRf | ssh4un |
2021-10-06 11:50:54 | CVE-2021-41773 POC 🔥 One Liner : cat targets.txt | while read host do ; do curl --silent --path-as-is --insecure… https://t.co/rh3MGidRW2 https://twitter.com/i/web/status/1445716712213520397 | simrotion13 |
2021-10-06 11:50:30 | #Apache HTTP Server 2.4.49 new CVE-2021-41773 allows an attacker to use a path traversal attack… https://t.co/phURBtlVIt https://twitter.com/i/web/status/1445717534515232768 | etiennerached |
2021-10-06 11:40:40 | Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 https://t.co/Amzxi24Isf https://www.jpcert.or.jp/at/2021/at210043.html | it_hatebu |
2021-10-06 11:31:26 | #Cryptominers operators right now 😄 (CVE-2021-41773) https://t.co/NfM5lbbxqW | 1ZRR4H |
2021-10-06 11:31:19 | SecurityWeek: Over 100,000 Apache HTTP Servers Affected by Actively Exploited Zero-Day Flaw https://t.co/yFHWZt3Z1t CVE-2021-41773 https://www.securityweek.com/over-100000-apache-http-servers-affected-actively-exploited-zero-day-flaw | MrsYisWhy |
2021-10-06 11:30:45 | Attempts to #exploit CVE-2021-41773 in #Apache 2.4.49 detected, allowing for RCE in addition to information disclosure and path traversal. | InakMali |
2021-10-06 11:30:44 | NMAP script for CVE-2021-41773 (Path Traversal on Apache HTTP Server 2.4.49). https://t.co/Q1xtqn87Ii #nmap #apache https://github.com/RootUp/PersonalStuff/blob/master/http-vuln-cve-2021-41773.nse | soheilhashemi_ |
2021-10-06 11:30:42 | CVE-2021-41773のPoC動画出ていました。 お手軽攻撃ですが、どうやって脆弱性見つけたんだろうか。普段からソースコード頑張って読んでるのかな。 https://t.co/hm61llvLDn https://www.youtube.com/watch?v=2lQvAWI2AAo | shunaroo |
2021-10-06 11:30:39 | Users are urged to immediately patch CVE-2021-41773, an Apache HTTP Server zero-day vulnerability that has been exp… https://t.co/gEX6f26k1L https://twitter.com/i/web/status/1445712439258095616 | EduardKovacs |
2021-10-06 11:30:36 | CVE-2021-41773 で報告された Apache の脆弱性ですが、早速うちの Web サーバーにもアクセスがありました。幸い脆弱性のある 2.4.49 がインストールされていなかったので問題ありませんでしたが、折角なので… https://t.co/FhCODNTbZe https://twitter.com/i/web/status/1445712639347204104 | kagakun |
2021-10-06 11:30:35 | Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)においてクラウド型WAF 「Scutum」の既存の防御機能により、本脆弱性公開前から攻撃を防御(via @Pocket)… https://t.co/agzP4tihLR https://twitter.com/i/web/status/1445712641570140171 | renoretriever |
2021-10-06 11:30:28 | 勉強がてら CVE-2021-41773 を突いていた https://t.co/5PpMTvwd4Z | yumetov |
2021-10-06 11:27:55 | Bugbountytip: You can mute all mentions of CVE-2021-41773 and focus on you thing 🧘🏻♂️ https://t.co/ecFAYtzfEp | Kuggofficial |
2021-10-06 11:15:16 | Just got worked exploit PoC for path traversal in Apache HTTP Server 2.4.49 (CVE-2021-41773) with my collab again… https://t.co/prDglDt6nc https://twitter.com/i/web/status/1445707328070701068 | infinityABCDE |
2021-10-06 11:12:42 | Over 100,000 Apache HTTP Servers Affected by Actively Exploited Zero-Day Flaw https://t.co/SCvqS7rwk9 CVE-2021-41773 https://www.securityweek.com/over-100000-apache-http-servers-affected-actively-exploited-zero-day-flaw | SecurityWeek |
2021-10-06 11:07:59 | CVE-2021-41773は対象のバージョンは限定的だけど、mod-cgiが有効になってると簡単に刺さるのかな。明日もう少し調べよう。(今更感?) https://t.co/0AF5U4hGUx https://twitter.com/hackerfantastic/status/1445529822071967745 | yamadamn |
2021-10-06 11:06:35 | 🔥 We have reproduced the fresh CVE-2021-41773 Path Traversal vulnerability in Apache 2.4.49. If files outside of t… https://t.co/vlsjJVqhvf https://twitter.com/i/web/status/1445704478473142273 | infinityABCDE |
2021-10-06 11:05:28 | CVE-2021-41773 POC 🔥👇 ✅ One Liner : cat targets.txt | while read host do ; do curl --silent --path-as-is --insec… https://t.co/Th4LaSkkaa https://twitter.com/i/web/status/1445704533544353805 | infinityABCDE |
2021-10-06 11:04:20 | First massive attempts to #exploit the #apache CVE-2021-41773 145.220.25.6 145.220.25.28 https://t.co/3lDgVYo4sr | infinityABCDE |
2021-10-06 11:03:41 | I wrote a quick NMAP script for CVE-2021-41773 (Path Traversal on Apache HTTP Server 2.4.49).… https://t.co/IzXR3TIzfm https://twitter.com/i/web/status/1445705006020235265 | infinityABCDE |
2021-10-06 11:02:47 | I see CVE-2021-41773 explotation trought CVE-2021-41773 explotation 😏 Path Traversal #0day in Apache HTTP Server 2… https://t.co/hKMXDyTPN0 https://twitter.com/i/web/status/1445705083094634510 | infinityABCDE |
2021-10-06 11:01:20 | Here's how to run full commands with arguments via CVE-2021-41773 via a path traversal vulnerability in the event m… https://t.co/tLNVD5yXMe https://twitter.com/i/web/status/1445705293283807242 | infinityABCDE |
2021-10-06 10:50:31 | Announcing the release of Apache 2.4.50 !!!This release fixes CVE-2021-41773, an evil path traversal 0-day in Apach… https://t.co/iHCQmBi3yC https://twitter.com/i/web/status/1445702759005622274 | apachehaus |
2021-10-06 10:42:29 | 【2021/10/06 19:30追記】PoC(CVE-2021-41773)を追加しました。 Apache HTTP Serverの脆弱性情報(Important: CVE-2021-41773, Moderate: CVE-… https://t.co/gKYMkKuVjS https://twitter.com/i/web/status/1445699594881417224 | omokazuki |
2021-10-06 10:23:14 | Apache HTTP Server の脆弱性対策について(CVE-2021-41773) https://t.co/C6UCqw2SHH https://www.ipa.go.jp/security/ciadr/vul/alert20211006.html | 06tty |
2021-10-06 10:14:03 | First massive attempts to #exploit the #apache CVE-2021-41773 145.220.25.6 145.220.25.28 https://t.co/kJpYdJrFNc | daphiel |
2021-10-06 10:11:50 | Threat actors queuing up to exploit CVE-2021-41773 https://t.co/AtnxWk8K9Q | GossiTheDog |
2021-10-06 10:02:15 | 新增對CVE-2021-41773的利用。 https://t.co/UdfnawtSii https://t.co/BK6eooy4Rm https://github.com/HackerDev-Felix/Phoenix-Framework | Acardia2020 |
2021-10-06 10:00:39 | #CVE-2021-41773 https://t.co/97HJXdXap9 | ntkhanh_vncert |
2021-10-06 09:52:21 | ‼ Brīdinājums Apache 2.4.49 lietotājiem! Atklāta jauna ievainojamība (CVE-2021-41773), kas sniedz uzbrucējiem iespē… https://t.co/g38xC47Obn https://twitter.com/i/web/status/1445686482140762123 | certlv |
2021-10-06 09:51:37 | CVE-2021-41773 やばいなあれ | YumNumm |
2021-10-06 09:32:08 | Added a signature into @ShadowMapTech and a significant part of the internet is vulnerable to this CVE-2021-41773. https://t.co/2ToNCqkMvz https://twitter.com/hackerfantastic/status/1445531829985968137 | yashkadakia |
2021-10-06 09:31:56 | CVE-2021-41773: Path Traversal Zero-Day in Apache HTTP Server Exploited https://t.co/1rjixiPSPF http://www.tenable.com/blog/cve-2021-41773-path-traversal-zero-day-in-apache-http-server-exploited | oruponu |
2021-10-06 09:21:42 | Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)において クラウド型WAF ... https://t.co/QzHy6BLLZU https://t.co/NateHDDY72 http://izumino.jp/Security/sec_trend.cgi?ref=tw&ref_date=2021-10-06%2018%3A10 https://www.sanspo.com/geino/news/20211006/prl21100614510172-n1.html | sec_trend |
2021-10-06 09:10:55 | Apache HTTP Server 2.4.49 の脆弱性(CVE-2021-41773)は、RedHatでは影響を受けないからCentOSも大丈夫かな。取り合えずPoC拾ってきてチェックしたけど。 https://t.co/Q33yogX0hr https://access.redhat.com/security/cve/cve-2021-41773 | RootLinks_Co |
2021-10-06 09:01:00 | 📣Apache、実際に悪用されているゼロデイ脆弱性へのパッチをリリース:CVE-2021-41773 ☎️電気通信大手Syniverse、2016年から続いたデータ流出を公表 😎Prometheusランサムウェアは「Spook… https://t.co/Iwh8XswDaK https://twitter.com/i/web/status/1445673158145576974 | MachinaRecord |
2021-10-06 09:00:24 | Suite à la publication d’un correctif Apache concernant la vulnérabilité CVE-2021-41773, le Cert-IST va publier une… https://t.co/2N1RHFR2Pj https://twitter.com/i/web/status/1445674717080276992 | cert_ist |
2021-10-06 08:51:36 | Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)において クラウド型WAF ... https://t.co/gOr8VSe8wi https://t.co/rSk6ajWMov http://izumino.jp/Security/sec_trend.cgi?ref=tw&ref_date=2021-10-06%2017%3A30 https://www.mapion.co.jp/news/release/dn0000245375/ | sec_trend |
2021-10-06 08:51:32 | CVE-2021-41773 Недавняя CVE-2021-41773 в Apache 2.4.49, это не только выход из директории с чтением файлов, как мн… https://t.co/Whc8VFCn1O https://twitter.com/i/web/status/1445668029405171712 | gebutcher |
2021-10-06 08:51:27 | Un script #nmap pour tester le CVE-2021-41773 (Path Traversal on Apache HTTP Server 2.4.49). #0day https://t.co/k9LEYhydOn https://github.com/RootUp/PersonalStuff/blob/master/http-vuln-cve-2021-41773.nse | bearstech |
2021-10-06 08:51:24 | CVE-2021-41773 ですが、ハニーポットのポート80と443にそれぞれ1件来ていました。いずれも調査行為相当の通信でした。 ポート80:POSTメソッドでechoコマンドの実行 ポート443:GETメソッドでパスワードファイルへのアクセス | one_chick_sec |
2021-10-06 08:51:19 | TL大体、CVE-2021-41773で遊んでる印象 | ri33364152 |
2021-10-06 08:51:03 | #Apache #vulnerabilities CVE-2021-41773: Apache Vulnerability Exploited in the Wild https://t.co/DNphSjZnYQ https://t.co/7ELiCh0u9K https://sensorstechforum.com/cve-2021-41773-apache/ | STechForum |
2021-10-06 08:50:56 | Urgent patch time for #Apache users! Path traversal and file disclosure (zero-day) vulnerabilities (CVE-2021-41773)… https://t.co/IhH8L8EuXY https://twitter.com/i/web/status/1445669213629124616 | cyberthint |
2021-10-06 08:50:27 | Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 https://t.co/aEDK7rFLhr https://www.jpcert.or.jp/at/2021/at210043.html | SecurityOsaka |
2021-10-06 08:50:11 | CVE-2021-41773 PoC: 127.0.0.1/cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd Discovery: httpx -path "/cgi-bin/.%2e/%… https://t.co/gYh00hnMyu https://twitter.com/i/web/status/1445672167115407362 | cyberthint |
2021-10-06 08:36:31 | Update : CVE-2021-41773 POC as RCE 🔥👇💥 ✅One Liner: cat file | while read host do ; do curl --silent --path-as-is -… https://t.co/bbl9loC2bY https://twitter.com/i/web/status/1445666357920428036 | HackerGautam |
2021-10-06 08:15:56 | 注意喚起: Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 (公開) - https://t.co/4acyOQ6h4E https://www.jpcert.or.jp/at/2021/at210043.html | ka0com |
2021-10-06 08:12:21 | CVE-2021-41773: Path Traversal Zero-Day in Apache HTTP Server Exploited - Blog | Tenable® https://t.co/6euLicQpQ1 https://www.tenable.com/blog/cve-2021-41773-path-traversal-zero-day-in-apache-http-server-exploited | n0ipr0cs |
2021-10-06 08:06:11 | Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 https://t.co/GeaiChc2Bi https://ift.tt/3BgQM96 | magiauk |
2021-10-06 08:04:16 | CVE-2021-41773: Path Traversal Zero-Day in #Apache HTTP Server Exploited https://t.co/9t4HTZ7E4b < 2.4.49 😋 https://t.co/eqVVAR21S9 https://www.tenable.com/blog/cve-2021-41773-path-traversal-zero-day-in-apache-http-server-exploited | domineefh |
2021-10-06 08:01:58 | [対策あり]Apache HTTP Server 2.4.49でパストラバーサルの脆弱性(CVE-2021-41773) https://t.co/LkfzvycOtU https://a-zs.net/apache_http_server_vulnerability/ | A_zs_Blog |
2021-10-06 07:57:23 | vulnerability in Apache 2.4.49 (CVE-2021-41773) геть руть и помним о "require all denied" https://t.co/bi9XoIc2fU | fall_sn0w |
2021-10-06 07:55:43 | ⚠️ For detecting the CVE-2021-41773 you just need to check the path "/.%2e/". 403 -> Server is vulnerable 400 -> S… https://t.co/QHqDynBjKs https://twitter.com/i/web/status/1445655933242134530 | __mn1__ |
2021-10-06 07:55:27 | 🚩New vulnerability: Apache 2.4.49 Path Traversal (CVE-2021-41773) (RedTeam version)#Goby #CVE #Apache RedTeam vers… https://t.co/GmcRAvHs2G https://twitter.com/i/web/status/1445655984232226817 | GobySec |
2021-10-06 07:51:05 | Is the latest zero-day exploit (CVE-2021-41773) fixed in fully patched Ubuntu 20.04.3 LTS? https://t.co/tHE75TgKyo… https://t.co/u2Mc1cLdlT https://askubuntu.com/questions/1367675/58216 https://twitter.com/i/web/status/1445657219995889667 | askubuntumemes |
2021-10-06 07:46:02 | I’m kind of curious how many people are already on the one version of Apache that’s vulnerable to CVE-2021-41773.… https://t.co/Ejq774xOna https://twitter.com/i/web/status/1445652836780417026 | nemesis09 |
2021-10-06 07:44:43 | 45.146.164.110 is exploiting CVE-2021-41773 https://t.co/2Qzehv70wK | UK_Daniel_Card |
2021-10-06 07:41:47 | Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)においてクラウド型WAF 「Scutum」の既存の防御機能により、本脆弱性公開前から攻撃を防御 https://t.co/gGgP5PZ16j @PRTIMES_JPより https://prtimes.jp/main/html/rd/p/000000015.000073493.html | test_user_css |
2021-10-06 07:40:37 | CVE-2021-41773 公開ドキュメント以外のファイルにアクセスできるという。 そして悪用事例があるという最悪の状況 まぁ、私Apache使ってないんだけど | soshi1822 |
2021-10-06 07:38:04 | I've put together a small docker recipe that lets you try out CVE-2021-41773 in the comfort of your own lab. Also a… https://t.co/eOfXekuFlZ https://twitter.com/i/web/status/1445650081567232000 | bl4sty |
2021-10-06 07:37:12 | While CVE-2021-41773 is a fun vuln for sure, there's a LOT of prerequisites for code exec here. Apache HTTPD 2.4.49… https://t.co/Qh0WrrIGl5 https://twitter.com/i/web/status/1445650538847039495 | leonjza |
2021-10-06 07:34:52 | Guessing CVE-2021-41773 (apache 2.4.49 path traversal) affects apache tomcat as well or am I mistaken? | TJ_Null |
2021-10-06 07:30:51 | @Kerberosmansour @paradoxengine There is an OWASP #Nettacker module to detect Apache CVE-2021-41773, you can also s… https://t.co/jlkDXLOXIs https://twitter.com/i/web/status/1445652220993699846 | securestep9 |
2021-10-06 07:22:53 | Apache HTTP Server 2.4.49 Path Traversal (CVE-2021-41773) https://t.co/4tkrbek3TO https://ift.tt/3BjsN96 | cc_cyberdefence |
2021-10-06 07:20:44 | So... now that's RCE and not "just" file read #Apache CVE-2021-41773 https://t.co/BZYjv9yykx https://twitter.com/snyff/status/1445565903161102344 | 0xluk3 |
2021-10-06 07:15:19 | rip CVE-2021-41773 | jonathanfritz_ |
2021-10-06 07:14:49 | Apache 2.4.49 - CVE-2021-41773 From path traversal to RCE ?!!!?! https://t.co/LljKti91Nw https://twitter.com/snyff/status/1445592492183724041 | fooinha |
2021-10-06 07:14:04 | 2.4.49で入れたパス正規化処理の問題ってことはCVE-2021-41773は影響あるの2.4.49だけなんかな。 | tanrakukairo |
2021-10-06 07:11:57 | Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)においてクラウド型WAF 「Scutum」の既存の防御機能により、本脆弱性公開前から攻撃を防御 ~脆弱性公開翌日の時点で、100サイト1… https://t.co/w8BU1Lxj4r https://twitter.com/i/web/status/1445647489374167052 | cakephper |
2021-10-06 07:10:41 | CVE-2021-41773 A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An attacker co… https://t.co/7ij3Pfv3XV https://twitter.com/i/web/status/1445647506629484556 | threatmeter |
2021-10-06 07:04:12 | CRS has you covered against the new Apache path traversal attack CVE-2021-41773 by default. Well of course it has! https://t.co/UAi483M3RO https://coreruleset.org/20211006/crs-protecting-users-from-apache-cve-2021-41773 | CoreRuleSet |
2021-10-06 07:02:32 | CVE-2021-41773 es simplemente maravilloso. https://t.co/SlKy3UcwlJ | julianmejio |
2021-10-06 07:02:00 | I see a lot of tweets on about CVE-2021-41773 and I asked my self if having a POC and a lame vuln justify a mass sc… https://t.co/5iF1LStVr0 https://twitter.com/i/web/status/1445644026649071619 | thesp0nge |
2021-10-06 07:01:21 | Glücklicherweise läuft bei mir ein #Apache 2.2.34 und CVE-2021-41773 ist kein Problem für mich ... </ironie> | schwedenmut |
2021-10-06 06:51:27 | Apache #PathTraversal (CVE-2021-41773) was checked for all of our customers. Offensity users can also check their A… https://t.co/F5qVj964hi https://twitter.com/i/web/status/1445641268109856772 | offensity |
2021-10-06 06:42:00 | Apache botnet is coming… CVE-2021-41773 😱 #apache #BackToTheFuture | simonroses |
2021-10-06 06:41:22 | Apache исправила 0-day в HTTP Web Server Уязвимость CVE-2021-41773 затрагивает только версию web-серверов Apache 2.… https://t.co/c3rVBfVL4Q https://twitter.com/i/web/status/1445638520379297793 | texnopluz |
2021-10-06 06:40:05 | El número de la bestia de hoy es 2.4.49 CVE-2021-41773, una vulnerabilidad Zero-Day que podría estar afectando a 1… https://t.co/bAvmI5DBgi https://twitter.com/i/web/status/1445639956873953280 | julianmejio |
2021-10-06 06:30:09 | CVE-2021-41773の修正見てた。なるほどね。 | ten_forward |
2021-10-06 06:20:55 | 私のハニーポットでは443ポートにCVE-2021-41773のスキャンが来ていました。 | hack_grandpa |
2021-10-06 06:12:31 | Apache HTTP Server の脆弱性対策について(CVE-2021-41773) https://t.co/fesEDlgMpT http://dlvr.it/S90hcb | ICATalerts |
2021-10-06 06:11:36 | Apache HTTP Server のパストラバーサルの脆弱性 (CVE-2021-41773) については、RHEL は影響ないみたいですね( ˘ω˘ ) https://t.co/WTP3HXmxib https://access.redhat.com/security/cve/CVE-2021-41773 | Mitsuki_Shirase |
2021-10-06 06:10:56 | Security Alert: Alert Regarding Path Traversal Vulnerability (CVE-2021-41773) in Apache HTTP Server… https://t.co/Lmp766XLiL https://twitter.com/i/web/status/1445630178399383555 | cyberdian_cert |
2021-10-06 06:10:42 | Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 https://t.co/hto4ZgxJZh @jpcert https://www.jpcert.or.jp/at/2021/at210043.html | kit1t |
2021-10-06 06:10:12 | うちの枯れたハニポにはCVE-2021-41773のスキャンは来ていなかった | Sec_S_Owl |
2021-10-06 06:10:11 | Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)においてクラウド型WAF 「Scutum」の既存の防御... https://t.co/VD9HgxNdg4 https://t.co/4m60gx2vU5 https://prtimes.jp/main/html/rd/p/000000015.000073493.html | PRTIMES_TECH |
2021-10-06 05:57:46 | ICATalerts: Apache HTTP Server の脆弱性対策について(CVE-2021-41773) https://t.co/6XP0lyHMh7 https://t.co/HNVATdXASD #itsec_jp http://dlvr.it/S90hcb https://twitter.com/ICATalerts/status/1445624997376978945 | itsec_jp |
2021-10-06 05:54:13 | Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)においてクラウド型WAF 「Scutum」の既存の防御機能により、本脆弱性公開前から攻撃を防御 https://t.co/TbKxzPmbMo https://wmr.tokyo/startup/2021/80868/ | wmr_startup |
2021-10-06 05:53:38 | v2.4.49 Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 https://t.co/jSHLdbcKyW https://www.jpcert.or.jp/at/2021/at210043.html | kishiwadapeople |
2021-10-06 05:52:40 | ■■■■■ CVE-2021-41773.nse by Dhiraj (🇮🇳/🇦🇪) https://t.co/Wgill5IP1d https://github.com/RootUp/PersonalStuff/blob/master/http-vuln-cve-2021-41773.nse | cKure7 |
2021-10-06 05:51:44 | 株式会社セキュアスカイ・テクノロジー、Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)において クラウド型WAF 「Scutum」の既存の防御機能により、本脆弱性公開前から攻撃を防御 https://t.co/lTUzLLQNka https://newsrelea.se/GbAOj3 | Newsrelease_IT |
2021-10-06 05:51:07 | 🚨Un nuevo #zeroday de #Apache CVE-2021-41773 está siendo explotado! Las versiones vulnerables de Apache corresponde… https://t.co/tGH6UMsN00 https://twitter.com/i/web/status/1445623011986477061 | arocse |
2021-10-06 05:46:33 | Apache HTTP Server の脆弱性対策について(CVE-2021-41773) https://t.co/XOiSKRq0SE https://www.ipa.go.jp/security/ciadr/vul/alert20211006.html | revision_pr |
2021-10-06 05:46:20 | Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)においてクラウド型WAF 「Scutum」の既存の防御... https://t.co/K0AVJgutZj https://t.co/HZyzBfHNPS https://prtimes.jp/main/html/rd/p/000000015.000073493.html | PRTIMES_NEWS |
2021-10-06 05:45:12 | Apache HTTP Server 2.4.49 CVE-2021-41773 nmap -Pn --script=cve-2021-41773.nse X.X.X.X -p X… https://t.co/c45O7A9qtE https://twitter.com/i/web/status/1445624182943850506 | creadpag |
2021-10-06 05:44:08 | In the Apache HTTP Server path traversal vulnerability (CVE-2021-41773), the existing defense function of the cloud… https://t.co/dPZZy0qP6i https://twitter.com/i/web/status/1445624220617084929 | rehownet2 |
2021-10-06 05:40:48 | 更新了:CVE-2021 描述:Path traversal in Apache HTTP Server 2.4.49 (CVE-2021-41773) URL. Zero-Day https://t.co/MlowRLacvO https://github.com/knqyf263/CVE-2021-41773 | cKure7 |
2021-10-06 05:40:48 | #うひーメモ 投稿時間:2021-10-06 14:20:40 CVE-2021-41773をDockerで確認する https://t.co/TApFO041co #Docker https://qiita.com/yousukezan/items/1efc6643307a7279043a | uhiiman |
2021-10-06 05:36:17 | Quand je vois le CVE-2021-41773 la CVE-2021-26084, et toutes les autres grosses CVE de l'année, je me dis que quelq… https://t.co/NTNLdJn5km https://twitter.com/i/web/status/1445620788481048579 | ValeryMarchive |
2021-10-06 05:32:38 | Path traversal en Apache HTTP Server 2.4.49 (CVE-2021-41773) https://t.co/lMbxfS8HTF https://www.hackplayers.com/2021/10/path-traversal-apache-2-4-49.html | jccall80 |
2021-10-06 05:23:40 | It’s 2021, CVE-2021-41773 shouldn’t be a thing. | sircoma |
2021-10-06 05:13:40 | 自分のサイトのアップデート作業完了。 Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 https://t.co/tOuAl7o4gx @jpcert https://www.jpcert.or.jp/at/2021/at210043.html | pilotmryo |
2021-10-06 05:06:27 | [CVE-2021-41773 ]If you send .%2e payload and return 500 status, Maybe it's RCE https://t.co/6A2D0nnImS | 80vul |
2021-10-06 04:55:53 | Apache HTTP Server バージョン 2.4.49 には,パストラバーサルの脆弱性(CVE-2021-41773)が存在すると公表されました. すでに悪用されているとの情報があります. バージョン 2.4.49 を… https://t.co/bHuGmjBgYT https://twitter.com/i/web/status/1445609825774096390 | CitCsirt |
2021-10-06 04:54:10 | CVE-2021-41773に関して検証してFWからログ確認したい。 | yeida_K72 |
2021-10-06 04:53:49 | Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 https://t.co/7TNNSawdbA @jpcert https://www.jpcert.or.jp/at/2021/at210043.html | Mitsuki_Shirase |
2021-10-06 04:53:22 | Apache httpd にドキュメントルートの外側のファイルへアクセスされる問題 (CVE-2021-41773) [40148] https://t.co/Fv6jOOiO7f #SIDfm #脆弱性情報 https://sid.softek.jp/content/show/40148 | softek_jp |
2021-10-06 04:42:39 | Apache HTTP Server の脆弱性対策について(CVE-2021-41773) [独立行政法人情報処理推進機構(IPA)] https://t.co/fDBX3tdHiv https://www.ipa.go.jp/security/ciadr/vul/alert20211006.html | CitCsirt |
2021-10-06 04:34:09 | Apache has released security updates to address a critical vulnerability (CVE-2021-41773) in their product. Read th… https://t.co/XUnqBqzYmN https://twitter.com/i/web/status/1445605141734854668 | CSAsingapore |
2021-10-06 04:33:46 | [Notice-CSA] Apache has released security updates to address a critical vulnerability (CVE-2021-41773) in their product. #SG_Alerts (12:21) | SG_Alerts |
2021-10-06 04:32:19 | Apache HTTP Server の脆弱性対策について(CVE-2021-41773):IPA 独立行政法人 情報処理推進機構 https://t.co/OzoEVvwRkm https://www.ipa.go.jp/security/ciadr/vul/alert20211006.html | ohhara_shiojiri |
2021-10-06 04:23:41 | #infosec #vulnerable #Apache #server #HTTP CVE-2021-41773 PoC a8df476 6 hours ago https://t.co/tjX72OyZD1 https://github.com/iilegacyyii/PoC-CVE-2021-41773 | 42Sz40 |
2021-10-06 04:22:39 | Apache HTTP Server の脆弱性対策について(CVE-2021-41773):IPA 独立行政法人 情報処理推進機構 https://t.co/EKMB0g9Uip https://www.ipa.go.jp/security/ciadr/vul/alert20211006.html | matsuoka_UCWDjp |
2021-10-06 04:22:19 | それらしきアタック多い。 Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 https://t.co/0UG0jlpBnP https://www.jpcert.or.jp/at/2021/at210043.html | s3os7a |
2021-10-06 04:21:10 | Here's how to run full commands with arguments via CVE-2021-41773 via a path traversal vulnerability in the event m… https://t.co/D8HWQjw58l https://twitter.com/i/web/status/1445603970701922314 | MathWebEntry |
2021-10-06 04:13:43 | I see CVE-2021-41773 explotation trought CVE-2021-41773 explotation 😏 Path Traversal #0day in Apache HTTP Server 2… https://t.co/tz2TrdLkIg https://twitter.com/i/web/status/1445599807360274437 | andridev_ |
2021-10-06 04:02:52 | The open-source project has rolled out a security fix for CVE-2021-41773, for which public cyberattack exploit code… https://t.co/o8nLxHQb1F https://twitter.com/i/web/status/1445597408629444629 | GustavoCols |
2021-10-06 04:00:34 | Apache HTTP Server の脆弱性対策について(CVE-2021-41773) https://t.co/4bKm6YoPsu https://ift.tt/3a8v8aX | jexens |
2021-10-06 03:51:00 | Apache HTTP Server の脆弱性対策について(CVE-2021-41773) https://t.co/yTnr1oUje3 http://dlvr.it/S90Sq0 | TokyoSec |
2021-10-06 03:50:15 | #CVE-2021-41773: Path Traversal #zeroday in Apache HTTP Server Exploited https://t.co/nrUZy5xZpH #infosec #cybersecurity http://www.tenable.com/blog/cve-2021-41773-path-traversal-zero-day-in-apache-http-server-exploited?fbclid=IwAR3HO4UTk-EAYCr5G9PLamN093E4D7DNyAzPQ9OyTQQvu19I8Xmdm1dz344 | abhinavbom |
2021-10-06 03:40:44 | CVE-2021-41773 (Apache 2.4.49 限定) の件で mod-cgi を経由して RCE をする例。 2枚目は stdin に POST した内容が行って /bin/sh が食べる訳なので、それは動くよね・… https://t.co/YYLDB4OXFD https://twitter.com/i/web/status/1445594016318300170 | mimura1133 |
2021-10-06 03:40:27 | Apache HTTP Server の脆弱性対策について(CVE-2021-41773)https://t.co/GFrs9UXtAy https://ift.tt/3a8v8aX | gesuno_jp |
2021-10-06 03:33:34 | まあ、ザックリ言うと、アクセス権の設定が不十分なディレクトリに入られてしまうことを防ぐための対策です。 JPCERT/CC Alert Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)… https://t.co/U8YArugvcn https://twitter.com/i/web/status/1445584610847379459 | NetwingsJ |
2021-10-06 03:32:39 | Apache HTTP Server の脆弱性対策について(CVE-2021-41773) - IPA [https://t.co/Bch8J6t6Bw] https://t.co/ucJr4iNLpf http://securenews.appsight.net/entries/13443 https://www.ipa.go.jp/security/ciadr/vul/alert20211006.html | securenews_web |
2021-10-06 03:32:12 | Looks like @Cloudflare is blocking attempts to exploit CVE-2021-41773 .... Thanks cloudflare have a cookie 🍪 https://t.co/mZenV3dxvp | geek3point0 |
2021-10-06 03:32:04 | 『CVE-2021-41773の攻撃リクエスト、来てないのお前のサーバだけやで』 | sec_beginner |
2021-10-06 03:31:27 | Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 https://t.co/yTfZV9dHZA @jpcert https://www.jpcert.or.jp/at/2021/at210043.html | sashim1343 |
2021-10-06 03:31:20 | CVE-2021-41773 is dangerous. path traversal inside the httpd, rather than the application code, is kinda shocking. | kubeworm |
2021-10-06 03:31:11 | CVE-2021-41773やべぇ。こういうやつを防ぐ為のWAFって感じだ | tkz |
2021-10-06 03:28:04 | Apache HTTP Server の脆弱性対策について(CVE-2021-41773) https://t.co/bnkj6INPo9 https://t.co/5rYfHxf6P1 http://izumino.jp/Security/sec_trend.cgi?ref=tw&ref_date=2021-10-06%2012%3A00 https://www.ipa.go.jp/security/ciadr/vul/alert20211006.html | sec_trend |
2021-10-06 03:21:24 | IPA 重要 | Apache HTTP Server の脆弱性対策について(CVE-2021-41773) https://t.co/8dHZGGEQad #itsec_jp https://ift.tt/3a8v8aX | itsec_jp |
2021-10-06 03:18:52 | Path traversal en Apache HTTP Server 2.4.49 (CVE-2021-41773) https://t.co/O3sWlBrLZj http://dlvr.it/S90PC5 | hacktivos |
2021-10-06 03:17:30 | Apache Path Traversal CVE-2021-41773 POC with Docker https://t.co/JZvuryPAEE https://github.com/itsecurityco/CVE-2021-41773 | itsecurityco |
2021-10-06 03:16:55 | Apache HTTP Server の脆弱性対策について(CVE-2021-41773) | IPAセキュリティセンター:重要なセキュリティ情報 IPAセキュリティセンター:重要なセキュリティ情報 October 06, 202… https://t.co/cO72PpOkQp https://twitter.com/i/web/status/1445586172038635521 | SecurityOsaka |
2021-10-06 03:16:26 | Apache HTTP ServerのCVE-2021-41773について、あちこちのハニーポットで観測報告が出ているんで、うちのハニーポットにも来てるかなー?とわくわくしながら確認。 10月に入る前にDisk Fullで停まってた。 まあ、いつものことだった🤔 | KanbeWorks |
2021-10-06 03:09:19 | 久方ぶりにヤバめの脆弱性 / “Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起” https://t.co/Am5J61ggbT https://htn.to/3fcMQdYTFW | launcher_test |
2021-10-06 03:05:09 | If you are responding to the recent Apache traversal/RCE (CVE-2021-41773) go check your regular scans from end of S… https://t.co/sUNxELexQM https://twitter.com/i/web/status/1445583154127925259 | paradoxengine |
2021-10-06 03:04:53 | New Security Alert Regarding Path Traversal Vulnerability (CVE-2021-41773) in Apache HTTP Server ^TN https://t.co/slEDNE7dlj https://www.jpcert.or.jp/english/at/2021/at210043.html | jpcert_en |
2021-10-06 02:59:56 | Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 https://t.co/K7K462Pvdy https://www.jpcert.or.jp/at/2021/at210043.html | ohhara_shiojiri |
2021-10-06 02:59:10 | 注意喚起: Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 (公開) - JPCERT/CC注意喚起 [https://t.co/nmcngSw17j] https://t.co/MKilcqybTn http://securenews.appsight.net/entries/13442 https://www.jpcert.or.jp/at/2021/at210043.html | securenews_web |
2021-10-06 02:58:26 | Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 https://t.co/rEe0E39tWU “The Apache Software Foundationは、本… https://t.co/3iX7HDWVkj https://www.jpcert.or.jp/at/2021/at210043.html https://twitter.com/i/web/status/1445579933586124807 | catnap707 |
2021-10-06 02:55:20 | Apache 久しぶりにヤバそうなの来た / Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 https://t.co/qxZEwiMLIH @jpcert https://www.jpcert.or.jp/at/2021/at210043.html | hosopy |
2021-10-06 02:54:11 | 注意喚起: Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 (公開) https://t.co/xdMn94iKiF https://t.co/GOOEaPXqbK http://dlvr.it/S90MdH | TokyoSec |
2021-10-06 02:52:00 | #bugbountytips 面白い。 Apache HTTP Server 2.4.49 の脆弱性(CVE-2021-41773)の情報探しててたまたま見つけた。 | nomnux |
2021-10-06 02:47:52 | 注意喚起: Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 (公開) https://t.co/z8zkDMcxsb https://t.co/jTajEr8PZq http://izumino.jp/Security/sec_trend.cgi?ref=tw&ref_date=2021-10-06%2011%3A30 https://www.jpcert.or.jp/at/2021/at210043.html | sec_trend |
2021-10-06 02:46:37 | Security Alert: Alert Regarding Path Traversal Vulnerability (CVE-2021-41773) in Apache HTTP Server https://t.co/serNmwytW5 #cybersecurity https://ift.tt/3A9c0Es | NaveedHamid |
2021-10-06 02:45:34 | Apache HTTPサーバnパストラバーサル "CVE-2021-41773: Path Traversal Zero-Day in Apache HTTP Server Exploited - Blog | Tenable®" https://t.co/ROV5AChFN4 https://www.tenable.com/blog/cve-2021-41773-path-traversal-zero-day-in-apache-http-server-exploited | azu_re |
2021-10-06 02:43:56 | Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起を公開。脆弱性を悪用する攻撃がすでに確認されています。バージョン2.4.49を使用している場合、速やかに対策の実施をご検… https://t.co/h5zzp5hvMu https://twitter.com/i/web/status/1445578593069719560 | jpcert |
2021-10-06 02:43:13 | 朝からCVE-2021-41773がお祭り騒ぎに。。。 | h1_m7_n4m3_i5 |
2021-10-06 02:38:30 | 今ホットな話題のApache HTTP Serverのパストラバーサル脆弱性 (CVE-2021-41773)、実際に攻撃が観測されているという話。 https://t.co/g8e9hIc942 https://twitter.com/kinyuka/status/1445571043918110724 | bakera |
2021-10-06 02:38:04 | - This morning Apache CVE-2021-41773 was disclosed - This afternoon internet-wide and vuln-checking and exploitatio… https://t.co/HZurRZgezr https://twitter.com/i/web/status/1445575263262175233 | Andrew___Morris |
2021-10-06 02:36:03 | 統合版 JPCERT/CC | 注意喚起: Apache HTTP Serverのパストラバーサルの脆弱性(CVE-2021-41773)に関する注意喚起 (公開) https://t.co/M9mUnFKcjf #itsec_jp https://ift.tt/3BgQM96 | itsec_jp |
2021-10-06 02:32:53 | Apache Software Foundation ha generado un parche para corregir vulnerabilidad CVE-2021-41773 de día cero sobre Apa… https://t.co/PIqcSVfb2f https://twitter.com/i/web/status/1445576559222419461 | Arthuz8 |
2021-10-06 02:32:16 | ApacheのCVE-2021-41773、RCEできるときはイントラ内に置いてあるサーバーでも攻略できそうね。 | hasegawayosuke |
2021-10-06 02:30:29 | The no-upgrades people chuckling at CVE-2021-41773. | tongson |
2021-10-06 02:22:08 | @hackerfantastic Was CVE-2021-41773 mis-scoped when it was published? "Additionally this flaw could leak the source… https://t.co/0E9pfXEuDO https://twitter.com/i/web/status/1445573881121546245 | wdormann |
2021-10-06 02:15:18 | CVE-2021-41773、すでに攻撃きとるやんけ | papa_anniekey |
2021-10-06 02:14:57 | 『Apache HTTP Server 2.4.49について、パストラバーサルの脆弱性(CVE-2021-41773)が報告されています。 本脆弱性につき、Scutumでは既存の防御機能により本脆弱性公開前から攻撃を防御できている… https://t.co/6ZwToWiA2A https://twitter.com/i/web/status/1445570260778635273 | kinyuka |
2021-10-06 02:14:49 | 🔥Apache HTTP Server 2.4.49 (CVE-2021-41773) vulnerable a ataques activos de Path Traversal y divulgación de archivo… https://t.co/s9NiOM2he7 https://twitter.com/i/web/status/1445570264935272453 | RojasFranz |
2021-10-06 02:12:35 | やったわけではないのですが、CVE-2021-41773の攻撃パターンは、現状、IDS/IPSだといわゆるディレクトリトラバーサル(パストラバーサル)として検知される可能性が非常に高く、「まぁいつものだよね」なーんてSOCで処理を… https://t.co/Xo355iiZ3O https://twitter.com/i/web/status/1445571048502542343 | papa_anniekey |
2021-10-06 02:11:55 | Una forma fácil y rápida de identificar la vulnerabilidad CVE-2021-41773 de apache es usar #subfinder + #httpx +… https://t.co/sGCd8Bgq8T https://twitter.com/i/web/status/1445571504142385161 | Jim0ya |
2021-10-06 02:04:01 | CVE-2021-41773: Path Traversal Zero-Day in Apache HTTP Server Exploited https://t.co/r383ltAe1h https://www.tenable.com/blog/cve-2021-41773-path-traversal-zero-day-in-apache-http-server-exploited | Enoleriand_ |
2021-10-06 01:54:36 | - This morning Apache CVE-2021-41773 was disclosed - This afternoon internet-wide and vuln-checking and exploitatio… https://t.co/UzdyitFYvK https://twitter.com/i/web/status/1445564833093406736 | Andrew___Morris |
2021-10-06 01:52:43 | GreyNoise is observing vuln-checking and exploitation of Apache CVE-2021-41773 at internet-scale from several hosts… https://t.co/sU4jl7wKcJ https://twitter.com/i/web/status/1445565658758991875 | GreyNoiseIO |
2021-10-06 01:50:56 | Apache HTTP Server 2.4.49で、パストラバーサルの脆弱性(CVE-2021-41773)が発見されました。 PoCが確立され、悪用も始まっています。 関連記事 https://t.co/k6NEYm2lzt… https://t.co/iRmqmt5vl6 https://www.security-next.com/130424 https://twitter.com/i/web/status/1445566787320377353 | yamory_sec |
2021-10-06 01:42:09 | Apache 2.4.49 の CVE-2021-41773、RedHat 系は / に Require all denied 入ってるし、特別な対処は不要かしら? 一応テストベクターで /etc/passwd 試して Forb… https://t.co/5xXErdzd9X https://twitter.com/i/web/status/1445562647286476805 | hkoba |
2021-10-06 01:30:53 | 昨日までの最新バージョンであるApache2.4.49に、 ゼロディ脆弱性( CVE-2021-41773 )が発表されています。 yamoryでは、OS/MW/ライブラリなどの脆弱性を自動で検知できます。 Webサービス提供さ… https://t.co/X9zpcFv0kh https://twitter.com/i/web/status/1445561166047023111 | yamaji |
2021-10-06 01:30:26 | CVE-2021-41773 > This issue only affects Apache 2.4.49 and not earlier versions. https://t.co/URWRjsSgsb https://nvd.nist.gov/vuln/detail/CVE-2021-41773 | yasulib |
2021-10-06 01:21:23 | People already scanning the internet for CVE-2021-41773. No surprise there. 34.126.180.214 - - [05/Oct/2021:21:44… https://t.co/rgcTwNhTmd https://twitter.com/i/web/status/1445558394383835141 | jzsavoie |
2021-10-06 01:11:31 | 先月リリースされたばかりのApache 2.4.49にやばそうな脆弱性(CVE-2021-41773)。 リモート実行可能でPoC公開済。 ドキュメントルート外のファイルについて、Requireディレクティブを拒否(Require… https://t.co/rDr4ZRziYQ https://twitter.com/i/web/status/1445554511183953920 | test_user_css |
2021-10-06 01:01:26 | 話題のCVE-2021-41773 https://t.co/uMhOscIRVq ですが、現時点のRHELやNVDなどの脆弱性DBは調査中ステータスのため自動検知できない状況です。このような場合は「ソフトウェア名検索」機能で検索… https://t.co/R8cAlSseWu https://httpd.apache.org/security/vulnerabilities_24.html https://twitter.com/i/web/status/1445552523830386696 | futurevuls |
2021-10-06 00:53:21 | CVE-2021-41773 Exploit POC: GET /cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1 #cve_2021_41773… https://t.co/4Yo3J9QVwf https://twitter.com/i/web/status/1445547081804902404 | _naplon |
2021-10-06 00:52:30 | apache の CVE-2021-41773 って 2.4.49 のみに影響するやつなのか。やっぱり人類には正規表現は早すぎたんだ的なやつだ。。。 | taketo1113 |
2021-10-06 00:52:20 | ゲー / “CVE-2021-41773: Path Traversal Zero-Day in Apache HTTP Server Exploited” https://t.co/GoNW5YBtBd https://htn.to/3jD7MfuyBq | uzulla |
2021-10-06 00:52:16 | @lorddemon creo un script para validar la vulnerabilidad en apache 2.4.49 (CVE-2021-41773), si tenemos infraestruc… https://t.co/AxRb7ue3qF https://twitter.com/i/web/status/1445551322095259648 | crhystamil |
2021-10-06 00:47:41 | CVE-2021-41773 POC 127.0.0.1/cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd | 1nf0s3cpt |
2021-10-06 00:36:31 | Path traversal en Apache HTTP Server 2.4.49 (CVE-2021-41773) https://t.co/MblNYTG6MR https://www.hackplayers.com/2021/10/path-traversal-apache-2-4-49.html | security_inside |
2021-10-06 00:33:36 | CVE-2021-41773: Path Traversal Zero-Day in Apache HTTP Server Exploited https://t.co/zl4InXgtIR https://www.tenable.com/blog/cve-2021-41773-path-traversal-zero-day-in-apache-http-server-exploited | agonzalezsu |
2021-10-06 00:28:43 | Apache fixes actively exploited zero-day vulnerability, patch now https://t.co/zZhkuS0gn9 CVE-2021-41773 パストラバーサル 影… https://t.co/tmbgv3fWht https://www.bleepingcomputer.com/news/security/apache-fixes-actively-exploited-zero-day-vulnerability-patch-now/ https://twitter.com/i/web/status/1445541924429910017 | nekochanSec555 |
2021-10-06 00:25:27 | Path traversal en Apache HTTP Server 2.4.49 (CVE-2021-41773) https://t.co/5iyQPo4XpL https://www.hackplayers.com/2021/10/path-traversal-apache-2-4-49.html | hackplayers |
2021-10-06 00:20:15 | Apache 2.4.49でドキュメントルート外のファイルを読み取れる脆弱性 CVE-2021-41773 が判明したらしいんだけど、CentOS 8 Streamでも Apacheのバージョンは 2.4.37なんで 2.4.49… https://t.co/ght5nha55x https://twitter.com/i/web/status/1445544339090771969 | shimariso |
2021-10-06 00:16:19 | @James_J_Hare @sickcodes versions previous to 2.4.49 are not vulnerable to CVE-2021-41773. only 2.4.49 | uncosteele |
2021-10-06 00:13:43 | One-liner to test CVE-2021-41773 (Apache 2.4.49 path traversal): | dabdine |
2021-10-06 00:13:27 | Hice esta herramienta para detectar si una IP es vulnerable a CVE-2021-41773. For test one IP o from lista of IPs… https://t.co/6FkPuCe9Fk https://twitter.com/i/web/status/1445540854131683339 | lorddemon |
2021-10-06 00:07:09 | CVE-2021-41773 with https://t.co/czxUfJ3PiD 2698 server exploitable. https://t.co/ss3pMvjzuv http://leakix.net | witchfindertr |
2021-10-06 00:03:48 | Check what versions of Apache you’re running and upgrade to avoid being exploited via CVE-2021-41773. @puppetize… https://t.co/OinyCzUDLl https://twitter.com/i/web/status/1445537969985646595 | binford2k |
2021-10-06 00:03:01 | Apache 2.4.49 (CVE-2021-41773) Actualizar!!! https://t.co/gmxuxndRuZ | r4m0nQ |
2021-10-06 00:01:00 | ¿Ya revisaron si su infraestructura no usa Apache 2.4.49? CVE-2021-41773 https://t.co/wjZu0BqCcu #BugBountyTip #Infosec https://nvd.nist.gov/vuln/detail/CVE-2021-41773 | Underdog1987 |
2021-10-05 23:56:29 | Vulnerabilidad En Apache 2.4.49 #CVE-2021-41773 | HACKERS NEWS #Whatsapp #Facebook #Instagram… https://t.co/FIm0tV4VO1 https://twitter.com/i/web/status/1445534468643516420 | VideosHacking |
2021-10-05 23:55:48 | CVE-2021-41773 PoC (Apache HTTPD vuln) https://t.co/YQuwMCGFg0 https://github.com/iilegacyyii/PoC-CVE-2021-41773/blob/main/CVE-2021-41773.py | jedisct1 |
2021-10-05 23:50:16 | Here's how to run full commands with arguments via CVE-2021-41773 via a path traversal vulnerability in the event m… https://t.co/4RWsFzzRk0 https://twitter.com/i/web/status/1445531829985968137 | hackerfantastic |
2021-10-05 23:42:08 | Using #Apache HTTP Server and want to stay on top of #CVE-2021-41773? Rumble can help you find your vulnerable inst… https://t.co/OVVeHXYyOs https://twitter.com/i/web/status/1445533914039087111 | RumbleDiscovery |
2021-10-05 23:41:05 | CVE-2021-41773: Path Traversal Zero-Day in Apache HTTP Server Exploited https://t.co/c3RG3cs5lr とり急ぎ該当サーバのApacheバージ… https://t.co/BIOOaDL5Nf https://www.tenable.com/blog/cve-2021-41773-path-traversal-zero-day-in-apache-http-server-exploited https://twitter.com/i/web/status/1445534110433222662 | ippo_n |
2021-10-05 23:38:11 | Exploiting CVE-2021-41773 to execute commands is incredibly easy once mod-cgi has been enabled... curl --data "A=… https://t.co/lsVcG9dJLz https://twitter.com/i/web/status/1445529822071967745 | hackerfantastic |
2021-10-05 23:37:27 | Path traversal and file disclosure vulnerability in Apache HTTP Server 2.4.49 (CVE-2021-41773) https://t.co/pJkGEnYSWP https://twitter.com/phithon_xg/status/1445435172787146754 | r00tpgp |
2021-10-05 23:33:00 | Apacheの脆弱性情報(Important: CVE-2021-41773, Moderate: CVE-2021-41524) https://t.co/cV3GWNmLnO https://security.sios.com/vulnerability/apache-security-vulnerability-20211005.html | itit31 |
2021-10-05 23:31:00 | [Vulnerability Report] deepwatch Threat Operations is tracking CVE-2021-41773 and CVE-2021-41524 regarding vulnerab… https://t.co/bH7oaRNX9h https://twitter.com/i/web/status/1445531573730701314 | deepwatch_sec |
2021-10-05 23:27:32 | #apache #PoC Path traversal and file disclosure vulnerability in Apache #HTTP #Server 2.4.49 CVE-2021-41773 https://t.co/p2qN6Dzy8q https://twitter.com/h4x0r_dz/status/1445433591941455873 | bytecodevm |
2021-10-05 23:25:59 | CVE-2021-41773 PoC curl -vk --path-as-is "127.0.0.1/cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd" | ih3bski |
2021-10-05 23:23:58 | CVE-2021-41773、見た瞬間確実にHack The Boxで扱われると思った | 0xiso_ |
2021-10-05 23:22:53 | I see CVE-2021-41773 explotation trought CVE-2021-41773 explotation 😏 Path Traversal #0day in Apache HTTP Server 2… https://t.co/dWbkwlYFHc https://twitter.com/i/web/status/1445528625718050820 | 1ZRR4H |
2021-10-05 23:21:23 | ServerもだけどXAMP使ってる人とかも危なそう。 / 1件のコメント https://t.co/wqrQinyyTv “CVE-2021-41773: Path Traversal Zero-Day in Apache HT… https://t.co/1iNu10qObk https://b.hatena.ne.jp/entry?url=https%3A%2F%2Fwww.tenable.com%2Fblog%2Fcve-2021-41773-path-traversal-zero-day-in-apache-http-server-exploited&utm_campaign=bookmark_share&utm_content=www.tenable.com&utm_medium=social&utm_source=twitter&utm_term=%E6%9A%AE%E3%82%89%E3%81%97 https://twitter.com/i/web/status/1445529089633226756 | soudai1025 |
2021-10-05 23:12:00 | Remote Command Execution in Apache 2.4.49 (earlier versions not affected). CVE-2021-41773 https://t.co/Ljs43IsMw9 https://twitter.com/hackerfantastic/status/1445523524555186189 | VickerySec |
2021-10-05 23:07:25 | CVE-2021-41773: Path Traversal Zero-Day in Apache HTTP Server Exploited https://t.co/6a4HWoZFkt http://www.tenable.com/blog/cve-2021-41773-path-traversal-zero-day-in-apache-http-server-exploited | roaring_dog |
2021-10-05 23:02:22 | タイトルが不適切なため訂正しました。 Apache HTTP Serverの脆弱性情報(Important: CVE-2021-41773, Moderate: CVE-2021-41524) #sios_tech… https://t.co/3TfNJguIwg https://twitter.com/i/web/status/1445522917870092294 | omokazuki |
2021-10-05 23:01:35 | Oh good, CVE-2021-41773 is in fact also RCE providing mod-cgi is enabled. An attacker can call any binary on the sy… https://t.co/YcaWQL708p https://twitter.com/i/web/status/1445523524555186189 | hackerfantastic |
2021-10-05 23:00:48 | CVE-2021-41773: Path Traversal Zero-Day in Apache HTTP Server Exploited - Blog | Tenable® これかー https://t.co/WxOQnPrOnH https://www.tenable.com/blog/cve-2021-41773-path-traversal-zero-day-in-apache-http-server-exploited | bluerabbit777jp |
2021-10-05 22:52:43 | Test your services against the latest Apache vulnerability CVE-2021-41773 with OWASP Nettacker. https://t.co/mWkES6OPYm https://github.com/OWASP/Nettacker | razielowfsky |
2021-10-05 22:51:57 | 少し懐かしさを感じるCVE-2021-41773 Path Traversal https://t.co/EMBiuzzIhy https://github.com/apache/httpd/commit/e150697086e70c552b2588f369f2d17815cb1782 | x64koichi |
2021-10-05 22:41:07 | 16 new OPEN, 27 new PRO (16 + 11) Wintervivern, Elysium Stealer, CVE-2021-41773, and W32.Tomiris C2. 2 signatures… https://t.co/iavQTatUF0 https://twitter.com/i/web/status/1445518375514378247 | ET_Labs |
2021-10-05 22:30:23 | CVE-2021-41773は、発動条件に該当かどうか調査して対処ではなく、すぐ対処して、だな。。。 | 58_158_177_102 |
2021-10-05 22:21:34 | The vuln CVE-2021-41773 apache 2.4.49 | efrain_conf |
2021-10-05 22:20:30 | CVE-2021-41773 https://t.co/i3Wxtb49LC | lofi42 |
2021-10-05 22:10:41 | #CVE-2021-41773 #POC curl --silent --path-as-is --insecure HOST_IP:PORT/cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/etc/pass… https://t.co/YR1lvtURdP https://twitter.com/i/web/status/1445510673585229832 | FenarkSEC |
2021-10-05 22:00:41 | CVE-2021-41773 Todos los usuarios deben asegurarse de actualizar Apache a la versión 2.4.50. Debido a que la versi… https://t.co/eBxUL7IcPq https://twitter.com/i/web/status/1445505559264829446 | Redhorse_IT |
2021-10-05 22:00:40 | انصح من لديه Apache HTTP Server 2.4.49 بالتحديث حالا CVE-2021-41773 #zero_day | CybersecSa |
2021-10-05 22:00:17 | CVE-2021-41773, affects only Apache HTTP server version 2.4.49 Source : https://t.co/hFgDPKJzsT Nuclei-Scan Templ… https://t.co/pGQfso8Pef https://httpd.apache.org/security/vulnerabilities_24.html https://twitter.com/i/web/status/1445507821366177795 | CDyn999 |
2021-10-05 22:00:16 | Apache HTTP Serverのパストラバーサル脆弱性(CVE-2021-41773)は既に悪用が確認済。これを利用されると「require all denied」で保護されていない場合、ファイルが外部より盗み見されます。… https://t.co/Vor6wSn7DU https://twitter.com/i/web/status/1445507947300225028 | ntsuji |
2021-10-05 22:00:09 | CVE-2021-41773 > Shodan Results. Ouch https://t.co/Q5x1c7Eeuh | CDyn999 |
2021-10-05 21:46:40 | CVE-2021-41773: Path Traversal Zero-Day in Apache HTTP Server Exploited https://t.co/uiYq2P8rOe http://www.tenable.com/blog/cve-2021-41773-path-traversal-zero-day-in-apache-http-server-exploited | ortus |
2021-10-05 21:45:04 | CVE-2021-41773: Path Traversal Zero-Day in Apache HTTP Server Exploited - https://t.co/3EeXfhcG4k https://www.tenable.com/blog/cve-2021-41773-path-traversal-zero-day-in-apache-http-server-exploited | ka0com |
2021-10-05 21:43:56 | Will served the 🍿🍿🍿 for CVE-2021-41773 👌 https://t.co/moHwff7HNI https://twitter.com/wdormann/status/1445494981414641665 | lofi42 |
2021-10-05 21:34:51 | "The open-source project has rolled out a security fix for CVE-2021-41773, for which public cyberattack exploit cod… https://t.co/PboArFAPgN https://twitter.com/i/web/status/1445499520180101125 | trip_elix |
2021-10-05 21:31:10 | Apache HTTP Serverにパストラバーサル、ファイル開示の脆弱性 CVE-2021-41773。修正前に悪用が確認されている。 9月16日にリリースされた2.4.49のみかつ、ドキュメントルート外のファイルが「requ… https://t.co/K69yw4OS2g https://twitter.com/i/web/status/1445501061385523210 | piyokango |
2021-10-05 21:27:48 | The open-source project has rolled out a security fix for CVE-2021-41773, for which public cyberattack exploit code… https://t.co/fjDPPNB2M2 https://twitter.com/i/web/status/1445497111479570432 | threatpost |
2021-10-05 21:26:30 | CVE-2021-41773: Path Traversal Zero-Day in Apache HTTP Server Exploited https://t.co/4AddnRM23d http://www.tenable.com/blog/cve-2021-41773-path-traversal-zero-day-in-apache-http-server-exploited | piyokango |
2021-10-05 21:23:07 | threatpost: The open-source project has rolled out a security fix for CVE-2021-41773, for which public cyberattack… https://t.co/Nt8eM9HUgJ https://twitter.com/i/web/status/1445498658082885639 | MrsYisWhy |
2021-10-05 21:20:14 | The open-source project has rolled out a security fix for CVE-2021-41773, for which public cyberattack exploit code… https://t.co/XMPByr4i7d https://twitter.com/i/web/status/1445499018600009736 | _PrivacyCanada |
2021-10-05 21:10:56 | Made a simple lab to play around with Apache CVE-2021-41773 path traversal. Source code and manual:… https://t.co/idHRA0hN9x https://twitter.com/i/web/status/1445495429156663305 | w34kp455 |
2021-10-05 21:01:52 | CVE-2021-41773 Path Traversal in Apache HTTP 2.4.49 https://t.co/84hCZu50VN | hugonunes |
2021-10-05 20:56:58 | NVD - CVE-2021-41773 https://t.co/J8R9aJpo57 https://nvd.nist.gov/vuln/detail/CVE-2021-41773 | ntsuji |
2021-10-05 20:52:49 | Apache fixes actively exploited web server zero-day https://t.co/Ks4Me7W33B "Tracked as CVE-2021-41773, the vulnera… https://t.co/mZ4knuyYAv https://therecord.media/apache-fixes-actively-exploited-web-server-zero-day/ https://twitter.com/i/web/status/1445490660568563716 | catnap707 |
2021-10-05 20:45:24 | The 90s called, they want their vulnerabilities back! In addition to CVE-2021-41773 patch your Jetty servers… https://t.co/7Almd35fq1 https://twitter.com/i/web/status/1445486763577724942 | pwntester |
2021-10-05 20:32:28 | 「積極的に悪用されたゼロデイ脆弱性はCVE-2021-41773として追跡され、パストラバーサル攻撃を開始することにより、アクターが予想されるドキュメントルート外のファイルにURLをマッピングできるようにします。」 | foxbook |
2021-10-05 20:24:57 | At least 44 147 hosts are vulnerable to CVE-2021-41773 (Path Traversal Zero-Day in Apache HTTP Server) A quick anal… https://t.co/oRZHS8jUnB https://twitter.com/i/web/status/1445481704416694274 | SpyseHQ |
2021-10-05 20:23:13 | #Apache web server #zeroday vulnerability CVE-2021-41773 is being actively exploited in the wild - 100,000+ websit… https://t.co/zdnkzUynYd https://twitter.com/i/web/status/1445482652547440650 | securestep9 |
2021-10-05 20:23:05 | 日本でも影響が大きいと思われる、Apache HTTPサーバーのゼロディ脆弱性(CVE-2021-41773 )が発表されています。『Apache2.4.49』ユーザーは早期のパッチ当てを。 「Apacheは、積極的に悪用された… https://t.co/EeCEEgLswf https://twitter.com/i/web/status/1445482676136206339 | foxbook |
2021-10-05 20:11:03 | The open-source project has rolled out a security fix for CVE-2021-41773, for which public cyberattack exploit code… https://t.co/cDrtLXeSbY https://twitter.com/i/web/status/1445480928650747908 | gasparem |
2021-10-05 20:10:56 | "CVE-2021-41773 and it enables actors to map URLs to files outside the expected document root by launching a path t… https://t.co/63co89q8Rs https://twitter.com/i/web/status/1445481112214462476 | sebastian_paul |
2021-10-05 20:01:33 | Wow, estamos realizando el escaneo masivo en México 🇲🇽,para el CVE-2021-41773, hasta el momento el 24% de 1492 (re… https://t.co/QO8Un0D4s9 https://twitter.com/i/web/status/1445478266672848896 | Bucio |
2021-10-05 19:52:55 | Het NCSC waarschuwt voor actief misbruik van een kwetsbaarheid in Apache web server (CVE-2021-41773). Inschaling v… https://t.co/eGdCQdJo2o https://twitter.com/i/web/status/1445474115993829383 | ncsc_nl |
2021-10-05 19:52:08 | CVE-2021-41773 Exploit POC: `/cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd` https://t.co/KtErG4i7cA https://github.com/Vulnmachines/cve-2021-41773/blob/main/payload | JGamblin |
2021-10-05 19:51:17 | So I tried to recreate the HTTPd Path Traversal bug (CVE-2021-41773) and commented out all the “<Directory >” setti… https://t.co/EB0I6VfYkP https://twitter.com/i/web/status/1445475716930236439 | Crypt0s |
2021-10-05 19:51:11 | CVE-2021-41773. Di Indonesia ada sekitar 1445 host yang menggunakan Apache Server 2.4.49. https://t.co/keTlXSd3wC | b00km4rkz |
2021-10-05 19:41:52 | Apache Warns of Zero-Day Exploit in the Wild — Patch Your Web Servers Now! CVE-2021-41773 #cybersecurity | pratikmahale007 |
2021-10-05 19:41:31 | ⚠️faut patcher rapidos CVE-2021-41773 dans Apache 2.4.49 (entres autres cpanel --> https://t.co/Ko8ZWRStMY )… https://t.co/SivLiXz1pE https://forums.cpanel.net/threads/apache-vulnerability-in-2-4-49.694269/ https://twitter.com/i/web/status/1445472185401839619 | Decio_o_o |
2021-10-05 19:31:25 | Creating a honeypot for CVE-2021-41773 https://t.co/XodU3xR8qP #infosec #infosecurity #cybersecurity #threatintel… https://t.co/9JzxHab22T https://cyberiqs.com/creating-a-honeypot-for-cve-2021-41773/ https://twitter.com/i/web/status/1445469571108904968 | CyberIQs_ |
2021-10-05 19:21:15 | CVE-2021-41773: Path Traversal Zero-Day in Apache HTTP Server 2.4.49 Exploited PoC: https://host/cgi-bin/.%2e/%2e%… https://t.co/TSENqM83pA https://twitter.com/i/web/status/1445466559414079490 | rdincel1 |
2021-10-05 19:11:31 | ⚠️ Vulnerabilidades críticas en Apache Server 🔥 CVE-2021-41773 y CVE-2021-41524 afectan Apache HTTP Server en su v… https://t.co/d7brqNkDU9 https://twitter.com/i/web/status/1445461565277290502 | CERTpy |
2021-10-05 19:11:01 | 🚨Un nuevo #zeroday de #Apache CVE-2021-41773 está siendo explotado! Las versiones vulnerables de Apache corresponde… https://t.co/qhwQdQh3JW https://twitter.com/i/web/status/1445464248889446402 | entelCybersec |
2021-10-05 19:10:55 | Working exploit for Apache 2.4.49 (CVE-2021-41773). The trick is that you need to prepend "/cgi-bin/" to the path… https://t.co/LqB71kIRlc https://twitter.com/i/web/status/1445464895370104835 | roman_soft |
2021-10-05 19:10:42 | CVE-2021-41773 - Path Traversal vulnerability in Apache 2.4.49. Cybercriminals can simply look for targets via Sho… https://t.co/9g52O4lxTK https://twitter.com/i/web/status/1445466093858922506 | ajdumanhug |
2021-10-05 19:04:59 | pls report CVE-2021-41773 slowly dear sirs i can't catch you. i need p1s 😭😭😭 #bugbountytips #wewantp1 | BegHacker |
2021-10-05 19:04:40 | If you are hard at work scanning the internet for CVE-2021-41773 (apache 2.4.49 path traversal thing).. also try /i… https://t.co/VXqXONCuV9 https://twitter.com/i/web/status/1445462677824761878 | bl4sty |
2021-10-05 19:03:44 | already 17 in the bag for the CVE-2021-41773 😎😎😎 waiting 8 more to be triaged 🙏🙏🙏 #bugbountytips #BountyHunter | BegHacker |
2021-10-05 19:02:50 | Path traversal and file disclosure vulnerability in Apache HTTP Server 2.4.49 (CVE-2021-41773) Bu zafiyetten fayda… https://t.co/FoaeubdeqO https://twitter.com/i/web/status/1445463193711644672 | mertcangokgoz |
2021-10-05 19:00:00 | Apache Server Exploit CVE-2021-41773: Flaw is in Apache HTTP Server 2.4.49. An attacker could use a path traversal… https://t.co/zUZvdYpNqs https://twitter.com/i/web/status/1445459149886660613 | LoganWerewolf |
2021-10-05 18:59:06 | A path traversal vulnerability and in the wild exploit for Apache (CVE-2021-41773) dropped not long ago so I though… https://t.co/AeRhZGTTSn https://twitter.com/i/web/status/1445459236096397315 | UK_Daniel_Card |
2021-10-05 18:58:01 | SIOSセキュリティブログを更新しました。 Apacheの脆弱性情報(Important: CVE-2021-41773, Moderate: CVE-2021-41524) #sios_tech #security… https://t.co/r7Jg8LErAf https://twitter.com/i/web/status/1445459522689114118 | omokazuki |
2021-10-05 18:57:45 | (2) CVE-2021-41773 POC One Liner 🔥: cat file.txt | while read host do ; do curl --silent --path-as-is --insecure… https://t.co/ISXFrJc3J2 https://twitter.com/i/web/status/1445459534806351873 | LoganWerewolf |
2021-10-05 18:52:34 | Path traversal in Apache CVE-2021-41773 GET /cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/etc/passwd Según shodan 65… https://t.co/HRYdSVGUQv https://twitter.com/i/web/status/1445461128503382023 | nuria_imeq |
2021-10-05 18:44:25 | Had to join in on the CVE-2021-41773 hype. Tool in python to check whether a host is vulnerable, as well as patch m… https://t.co/vrYgc8SwrM https://twitter.com/i/web/status/1445457760313741312 | 0xLegacyy |
2021-10-05 18:27:00 | ⚠️ Apache emitió parches de seguridad urgentes para abordar 2 nuevas vulnerabilidades (CVE-2021-41773). ¡A actualiz… https://t.co/Tjp7UVyZ5x https://twitter.com/i/web/status/1445451230952648705 | jpcarsi |
2021-10-05 18:26:33 | 🚨Nasty Path Traversal / file disclosure vulnerability in Apache 2.4.49. CVE-2021-41773🚨 Valid if you have a conf… https://t.co/bu2ZK2Nz3y https://twitter.com/i/web/status/1445451406027022351 | mikeforbes |
2021-10-05 18:12:48 | Quick and dirty #poc checker for CVE-2021-41773 https://t.co/ZIzUdOxYwB https://github.com/ZephrFish/CVE-2021-41773-PoC | ZephrFish |
2021-10-05 18:11:38 | این آسیب پذیری Path Traversal که در آپاچی 2.4.49 شناسایی شده (CVE-2021-41773) اصلا نمی خوره برای سال 2021 باشه!! مث… https://t.co/SEdlqRjr3C https://twitter.com/i/web/status/1445450739736739845 | vahidnameni |
2021-10-05 18:01:07 | CVE-2021-41773: Path Traversal Zero-Day in Apache HTTP Server https://t.co/iGRXNSTgNY #infosec #infosecurity… https://t.co/N6N83FpA3h https://cyberiqs.com/cve-2021-41773-path-traversal-zero-day-in-apache-http-server-exploited/ https://twitter.com/i/web/status/1445448102068903950 | CyberIQs_ |
2021-10-05 18:00:41 | CVE-2021-41773 | cheenanet |
2021-10-05 17:52:41 | A recent vulnerability in Apache 2.4.49 (CVE-2021-41773) leads to path traversal and file disclosure. Are you awa… https://t.co/8SKsIsHeRC https://twitter.com/i/web/status/1445445087626870794 | RedHuntLabs |
2021-10-05 17:42:24 | Apache 2.4.49のCVE-2021-41773、distroがunstableかtestingでなければ大丈夫そうかな。寝よ。 | 61503891 |
2021-10-05 17:24:00 | In short, seems like the 6-hour #facebookoutage was due to a BGP misconfiguration, and #Apache CVE-2021-41773 had g… https://t.co/5MA9U5oeEu https://twitter.com/i/web/status/1445437849558339584 | akihakune |
2021-10-05 17:14:32 | For the CVE-2021-41773 affecting Apache HTTP Server 2.4.49 with certain configurations (2nd pic), the default Apach… https://t.co/wf0ODRnoJw https://twitter.com/i/web/status/1445434225533018119 | mxrchreborn |
2021-10-05 17:05:56 | I wrote a quick NMAP script for CVE-2021-41773 (Path Traversal on Apache HTTP Server 2.4.49).… https://t.co/IZSNt07Hi2 https://twitter.com/i/web/status/1445431445586120715 | RandomDhiraj |
2021-10-05 17:04:27 | Scanning for CVE-2021-41773 (Apache 2.4.49 - Path Traversal) using template shared by @daffainfo Template -… https://t.co/sAZR4ZnwxK https://twitter.com/i/web/status/1445431694861881345 | pdnuclei |
2021-10-05 17:02:25 | #CVE-2021-41773 run | dayutry |
2021-10-05 16:54:46 | @GreyNoiseIO is seeing CVE-2021-41773 Path Traversal vulnerability in Apache 2.4.49 https://t.co/d1VaJOaiLY GNQL Tag coming soon! https://www.greynoise.io/viz/ip/36.68.53.196 | _mattata |
2021-10-05 16:53:01 | CVE-2021-41773 - Path Traversal vulnerability in Apache 2.4.49 might cause some issues soon. https://t.co/EXyd9YHwGk https://twitter.com/schniggie/status/1445425766141992963 | TimPhSchaefers |
2021-10-05 16:52:41 | @ptswarm We’re seeing at least 1 actor not utilizing the Nuclei module for CVE-2021-41773. https://t.co/L5hK6mWSPC https://twitter.com/_mattata/status/1445429671164788736 | _mattata |
2021-10-05 16:52:09 | Apache 2.4.49 - Path Traversal CVE-2021-41773 PoC: /cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd | S3ntago |
2021-10-05 16:43:35 | Managed to replicate the Apache CVE-2021-41773 path traversal vuln. The patch basically gives it away:… https://t.co/iPUtHnPmLk https://twitter.com/i/web/status/1445426730617954304 | leonjza |
2021-10-05 16:43:06 | CVE-2021-41773 looks fun...... https://t.co/JWcX6nHoHU | UK_Daniel_Card |
2021-10-05 16:42:31 | CVE-2021-41773 結構一般的な設定で簡単に刺さりそう。脆弱なバージョンが2.4.49だけらしいから影響範囲はそれほど大きくはないのかな。 https://t.co/T0eWZwVBfO | piedpiper1616 |
2021-10-05 16:41:14 | CVE-2021-41773 PoCも流れてるし世界中のキッズがShodan検索して攻撃しまくってそう | yousukezan |
2021-10-05 16:41:08 | Apache em risco Aviso do @ptswarm : Reproduzida a vulnerabilidade de Path Traversal CVE-2021-41773 no Apache 2.4.49… https://t.co/N0niqvazUs https://twitter.com/i/web/status/1445427845120024582 | pbrito1 |
2021-10-05 16:40:08 | CVE-2021-41773、久々apacheやばたにさん感。 https://t.co/CXXg0VcplH https://security.sios.com/vulnerability/apache-security-vulnerability-20211005.html | gleentea |
2021-10-05 16:32:36 | Apache CVE-2021-41773 Path traversal vulnerability PoC https://t.co/fOPafhWK9E #infosec #Apache #cybersecurity https://t.co/h6bFxxqowJ https://www.github.com/Vulnmachines/cve-2021-41773 | RapidSafeguard |
2021-10-05 16:31:57 | For those who are into mass hunting and automation! 👉 Apache 2.4.49 - Path Traversal CVE-2021-41773 POC… https://t.co/cSA8VdJW98 https://twitter.com/i/web/status/1445424339709358088 | cyph3r_asr |
2021-10-05 16:23:06 | CVE-2021-41773: #Apache path traversal details: https://t.co/CLYb0NMDPZ detection: https://t.co/zNUw3QA0Su patc… https://t.co/NM8V0OP2U8 https://nvd.nist.gov/vuln/detail/CVE-2021-41773 https://github.com/ptresearch/AttackDetection/commit/8d2db543f6b487bd862fef2fee8a1291d7ff9623 https://twitter.com/i/web/status/1445421789715312645 | xxByte |
2021-10-05 16:22:07 | patch now Apache HTTP Server 2.4.49 (CVE-2021-41773) https://t.co/o07l8uRm87 https://twitter.com/ducnt_/status/1445386557574324234 | fooinha |
2021-10-05 16:20:58 | Apache 2.4.50 released that fixes CVE-2021-41773. https://t.co/YtZdY8lfjN https://httpd.apache.org/security/vulnerabilities_24.html | curi0usJack |
2021-10-05 16:20:13 | Apacheのパストラバーサル脆弱性(CVE-2021-41773)。 httpd.conf で <Directory />Require all denied</Directory> と、明示して設定しない限り起きるのか?😨 https://t.co/XxfZkz6FZC https://twitter.com/ptswarm/status/1445376079548624899 | nfujita55a |
2021-10-05 16:13:28 | CVE-2021-41773はamazon linux2ギリ対象じゃのマジで良かったな… | withgod |
2021-10-05 16:13:01 | ثغرة خطيرة في سيرفرات الاباتشي، حدثوه فورا اذا كان الاصدار الي عم تستخدموه ٢.٤.٤٩. الثغرة CVE-2021-41773 بتسمح للمه… https://t.co/59wcXqKVRh https://twitter.com/i/web/status/1445419517199495172 | dlshadothman |
2021-10-05 16:12:52 | CVE-2021-41773の再現めっちゃ簡単じゃんと思ったけど2.4.49にしか影響しなかったので解散です https://t.co/gsYpBn2kWE https://therecord.media/apache-fixes-actively-exploited-web-server-zero-day/ | knqyf263 |
2021-10-05 16:10:28 | Good: Use our #suricata rules to detect malicious attempts of the new CVE-2021-41773 #Apache HTTP Server dir traver… https://t.co/dtyoJHvZYJ https://twitter.com/i/web/status/1445420547165368324 | AttackDetection |
2021-10-05 16:10:10 | CVE-2021-41773 Apache Path traversal vulnerability #infosecurity #cybersecurity https://t.co/nQkOawgSy6 | RapidSafeguard |
2021-10-05 16:04:02 | Apache 2.4.49'da yeni bir zafiyet tespit edildi. CVE-2021-41773 koduyla kaydedilen güvenlik açığı için en kısa süre… https://t.co/oNTe1r22ex https://twitter.com/i/web/status/1445416398151372800 | habib_karatas |
2021-10-05 16:02:34 | giovanni@ modified www/apache-httpd: Security update to 2.4.50 fixes CVE-2021-41524 and CVE-2021-41773 | OpenBSD_ports |
2021-10-05 16:02:29 | OPENBSD_7_0 giovanni@ modified www/apache-httpd: Security update to 2.4.50 fixes CVE-2021-41524 and CVE-2021-41773 | OpenBSD_ports |
2021-10-05 16:02:24 | OPENBSD_7_0 giovanni@ modified www/apache-httpd: Security update to 2.4.50 fixes CVE-2021-41524 and CVE-2021-41773 | OpenBSD_stable |
2021-10-05 16:02:19 | OPENBSD_6_9 giovanni@ modified www/apache-httpd: Security update to 2.4.50 fixes CVE-2021-41524 and CVE-2021-41773 | OpenBSD_ports |
2021-10-05 16:02:15 | OPENBSD_6_9 giovanni@ modified www/apache-httpd: Security update to 2.4.50 fixes CVE-2021-41524 and CVE-2021-41773 | OpenBSD_stable |
2021-10-05 16:02:06 | Patch your Servers! POC for CVE-2021-41773 Path traversal and file disclosure vulnerability in Apache 2.4.49 Happ… https://t.co/DMv2g14H7Y https://twitter.com/i/web/status/1445417338464055303 | mercuryheavens |
2021-10-05 16:01:07 | CVE-2021-41773 ZoomEye dork :"Server: Apache/2.4.49" https://t.co/Rv0AKQ6X1O About 476,952 results (Nearly year: 47… https://t.co/67bB60cpEC https://www.zoomeye.org/searchResult?q=%22Server%3A%20Apache%2F2.4.49%22&t=all https://twitter.com/i/web/status/1445417729884786692 | 80vul |
2021-10-05 16:00:45 | CVE-2021-41773: A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An attacker c… https://t.co/fAjSDS3uSI https://twitter.com/i/web/status/1445417980305854468 | cyber_advising |
2021-10-05 15:53:07 | CVE-2021-41773, the vulnerability affects only Apache web servers running version 2.4.49 https://t.co/f8BsNxbNhk https://therecord.media/apache-fixes-actively-exploited-web-server-zero-day/ | hmier |
2021-10-05 15:52:28 | 「important: Path traversal and file disclosure vulnerability in Apache HTTP Server 2.4.49 (CVE-2021-41773)」の影響は「Apa… https://t.co/ykNPpkGKiZ https://twitter.com/i/web/status/1445414646966456322 | shigenox |
2021-10-05 15:51:02 | New post: "Path traversal and file disclosure vulnerability in Apache HTTP Server 2.4.49 (CVE-2021-41773)" https://t.co/kXZTGY3R73 https://ift.tt/2ZSCjlL | Myinfosecfeed |
2021-10-05 15:50:23 | Apache 2.4.49にZero Day(CVE-2021-41773)が出た。応急措置として、コンフィグファイルを変更して"<Directory />"に"Require all denied"を書いて、次に読めないとまずい… https://t.co/mIzzIMJn07 https://twitter.com/i/web/status/1445415887020851204 | s_miyatani |
2021-10-05 15:50:18 | CVE-2021-41773 Path Traversal vulnerability in Apache 2.4.49 これヤバイ香りがプンプンだぞ。 設定の条件があり限定的だけど、簡単に行ける… | papa_anniekey |
2021-10-05 15:41:22 | A new #attackerkb assesment on 'CVE-2021-41773' has been created by zeroSteiner. Attacker Value: 4 | Exploitability… https://t.co/rTkPTeZO0c https://twitter.com/i/web/status/1445411060140417028 | Attackerkb_Bot |
2021-10-05 15:40:48 | CVE-2021-41773 POC 🔥👇 ✅ One Liner : cat targets.txt | while read host do ; do curl --silent --path-as-is --insec… https://t.co/bs2mVJTSGx https://twitter.com/i/web/status/1445412108863041544 | HackerGautam |
2021-10-05 15:40:18 | Now that the cat is out of the bag.... You can PoC Test CVE-2021-41773 locally using Docker… https://t.co/pfydDgxb3c https://twitter.com/i/web/status/1445413204675411969 | juanan |
2021-10-05 15:30:47 | CVE-2021-41773ですが、手元の検証環境で確認したところ、しっかりと刺さった。Apache 2.4.49のみ脆弱なようですが、該当バージョンをお使いの環境はアップデートしましょう。 https://t.co/mYJnXgMezK | morihi_soc |
2021-10-05 15:30:31 | here we go! CVE-2021-41773 https://t.co/3RVDAFJU8P | Wayc0de |
2021-10-05 15:21:24 | CVE-2021-41773 Path Traversal vulnerability in Apache 2.4.49. If files outside of the document root are not protec… https://t.co/47zz6EOW3V https://twitter.com/i/web/status/1445408261948289037 | 0xdedinfosec |
2021-10-05 15:02:21 | NEW: Apache fixes actively exploited web server zero-day -Tracked as CVE-2021-41773 -Issue resides in Apache's pat… https://t.co/SIXkMS089K https://twitter.com/i/web/status/1445401617407295495 | campuscodi |
2021-10-05 15:02:10 | CVE-2021-41773 POC 127.0.0.1/cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd https://t.co/VeoQRkQ079 | h4x0r_dz |
2021-10-05 15:00:13 | Path traversal and file disclosure vulnerability in Apache HTTP Server 2.4.49 (CVE-2021-41773) via /r/netsec… https://t.co/2UOGcKtBXt https://twitter.com/i/web/status/1445403304951963652 | CybrXx0 |
2021-10-05 14:51:43 | CVE-2021-41773 is reported as exploited in-the-wild and multiple sources have reproduced the exploit. https://t.co/C9t01lA5Il https://twitter.com/lofi42/status/1445382059640434695 | DefendersEws |
2021-10-05 14:51:14 | Apache 2.4.49 CVE-2021-41773 パストラバーサル脆弱性 https://t.co/G2HyI0zf4X Apache で 0day exploited in the wild ってどれくらいぶり https://t.co/QcRg5p2DQA https://httpd.apache.org/security/vulnerabilities_24.html | 0x009AD6_810 |
2021-10-05 14:51:11 | Path traversal and file disclosure vulnerability in Apache HTTP Server 2.4.49 (CVE-2021-41773) https://t.co/haygyu6wC2 https://httpd.apache.org/security/vulnerabilities_24.html | _r_netsec |
2021-10-05 14:40:16 | ■■□□□ PoC (not included) for path traversal in Apache HTTP Server 2.4.49 (CVE-2021-41773) https://t.co/YEGqDDysvZ https://twitter.com/ducnt_/status/1445386557574324234 | cKure7 |
2021-10-05 14:20:33 | 🚨PoC is out for CVE-2021-41773 — a directory traversal bug in Apache httpd version 2.4.49 (it only impacts that ver… https://t.co/mK28OWZ5rS https://twitter.com/i/web/status/1445391573320192006 | hrbrmstr |
2021-10-05 14:20:23 | "Tracked as CVE-2021-41773, the vulnerability is the result of an incomplete path normalization logic implemented i… https://t.co/bCURzjw0px https://twitter.com/i/web/status/1445392438529609742 | Ax_Sharma |
2021-10-05 14:10:11 | CVE-2021-41773 Apache 2.4.49 Path Traversal vulnerability https://t.co/O6Zx3KS0Nx https://twitter.com/ptswarm/status/1445376079548624899 | r00tpgp |
2021-10-05 14:00:16 | Just got worked exploit PoC for path traversal in Apache HTTP Server 2.4.49 (CVE-2021-41773) with my collab again… https://t.co/htbCqrjeoD https://twitter.com/i/web/status/1445386557574324234 | ducnt_ |
2021-10-05 14:00:14 | So CVE-2021-41773 can (by default) disclose the source to CGI scripts. That can be a big deal. Back in Jan 1995 I f… https://t.co/S7NEfzgGuL https://twitter.com/i/web/status/1445386626763460608 | iamamoose |
2021-10-05 14:00:10 | #segurtasuna #Apache #PathTraversal CVE-2021-41773 https://t.co/h8PKEMEzIM https://twitter.com/ptswarm/status/1445376079548624899 | juanan |
2021-10-05 13:40:15 | Apache HTTP Server 2.4.49 path traversal and file disclosure #vulnerability CVE-2021-41773 https://t.co/YyhVTZTQVH https://httpd.apache.org/security/vulnerabilities_24.html | _mabe |
2021-10-05 13:40:12 | This is fun CVE-2021-41773 https://HOST/xx/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/etc/passwd @ptswarm do you have a T… https://t.co/dCrgb3qjXU https://twitter.com/i/web/status/1445382059640434695 | lofi42 |
2021-10-05 13:30:23 | CVE-2021-41773: Path traversal and file disclosure vulnerability in Apache HTTP Server 2.4.49: Posted by Stefan Eis… https://t.co/QkRdn2OP0V https://twitter.com/i/web/status/1445378757087227906 | oss_security |
2021-10-05 13:30:06 | 🚨 CVE-2021-41773 in Apache HTTP server 2.4 exploited in the wild https://t.co/0TT01hhXs9 #0day #CVE https://t.co/bLRLfAdW0K https://httpd.apache.org/security/vulnerabilities_24.html | BushidoToken |
2021-10-05 13:20:42 | 🔥 We have reproduced the fresh CVE-2021-41773 Path Traversal vulnerability in Apache 2.4.49. If files outside of t… https://t.co/9MuXH05OiV https://twitter.com/i/web/status/1445376079548624899 | ptswarm |
2021-10-05 12:50:17 | CVE-2021-41773 LOL what? Path traversal again. The most underrated vulnerability type 😅 https://t.co/iojX7WtTrX https://lists.apache.org/thread.html/r6abf5f2ba6f1aa8b1030f95367aaf17660c4e4c78cb2338aee18982f@%3Cusers.httpd.apache.org%3E | lofi42 |
2021-10-05 12:30:04 | One night, CVE-2021-41773 wished upon a star, and today that wish has been granted. It now has a name, like a real,… https://t.co/sbzvzHRdIr https://twitter.com/i/web/status/1445365156129673220 | vulnonym |
2021-10-05 11:40:23 | CVE-2021-41773 は、無印の Apache 2.4.49 に影響する脆弱性。RedHat 等は、無印の Apache を各ベンダにカスタマイズしてリリースしているので、影響の有無は、すぐにはわからない。ベンダからの情報待ち。 うん。明日だな。 | hands_of_cat |
2021-10-05 11:10:07 | important: Path traversal and file disclosure vulnerability in Apache HTTP Server 2.4.49 (CVE-2021-41773) https://t.co/KOvuZH1aCf https://httpd.apache.org/security/vulnerabilities_24.html | Dinosn |
2021-10-05 10:40:05 | CVE-2021-41773 A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An attacker c… https://t.co/U5l1HSXYKX https://twitter.com/i/web/status/1445335900242726921 | VulmonFeeds |
2021-10-05 09:50:09 | CVE-2021-41773 A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An attacker co… https://t.co/Zj7L98eQIP https://twitter.com/i/web/status/1445324163519074305 | CVEnew |
2021-10-05 09:00:09 | If you use Apache HTTP Server 2.4.49 (only that version), you should update to 2.4.50 now due to CVE-2021-41773, a… https://t.co/KBaHhCLujS https://twitter.com/i/web/status/1445310853641875456 | ApacheLounge |
2021-10-05 08:50:06 | CVE-2021-41773 : A flaw was found in a change made to path normalization in #Apache HTTP Server 2.4.49. An attacker… https://t.co/m3TwY2fYwR https://twitter.com/i/web/status/1445308965491982339 | CVEreport |
2021-10-05 08:30:07 | If you use Apache HTTP Server 2.4.49 (only that version), you should update to 2.4.50 now due to CVE-2021-41773, a… https://t.co/oyvVhjdhhZ https://twitter.com/i/web/status/1445304838963830784 | iamamoose |