logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2021-42013

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2021-42013

Description:
It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient. An attacker could use a path traversal attack to map URLs to files outside the directories configured by Alias-like directives. If files outside of these directories are not protected by the usual default configuration "require all denied", these requests can succeed. If CGI scripts are also enabled for these aliased pathes, this could allow for remote code execution. This issue only affects Apache 2.4.49 and Apache 2.4.50 and not earlier versions.
Last updated date:
07/26/2024

Reports

alt

ACTIVELY EXPLOITED

Type:
exploitation
Confidence:
HIGH
Date of publishing:
10/21/2021
Reference url to background

https://blogs.juniper.net/en-us/threat-research/apache-http-server-cve-2021-42013-and-cve-2021-41773-exploited

Type:
exploitation
Confidence:
HIGH
Date of publishing:
11/03/2021
Type:
exploitation
Confidence:
HIGH
Date of publishing:
12/04/2021
Type:
exploit
Confidence:
HIGH
Date of publishing:
10/07/2021
Type:
exploit
Confidence:
HIGH
Date of publishing:
10/08/2021
Type:
exploit
Confidence:
HIGH
Date of publishing:
10/10/2021
Type:
exploit
Confidence:
HIGH
Date of publishing:
10/13/2021
Type:
exploit
Confidence:
HIGH
Date of publishing:
10/14/2021
Type:
exploit
Confidence:
HIGH
Date of publishing:
10/15/2021
Type:
exploit
Confidence:
HIGH
Date of publishing:
10/22/2021
Type:
exploit
Confidence:
HIGH
Date of publishing:
10/24/2021
Type:
exploit
Confidence:
HIGH
Date of publishing:
10/27/2021
Type:
exploit
Confidence:
HIGH
Date of publishing:
11/04/2021
Type:
exploit
Confidence:
HIGH
Date of publishing:
11/04/2021
Type:
exploit
Confidence:
HIGH
Date of publishing:
11/25/2021
Type:
exploit
Confidence:
HIGH
Date of publishing:
11/30/2021
Type:
exploit
Confidence:
HIGH
Date of publishing:
12/23/2021
Type:
exploit
Confidence:
HIGH
Date of publishing:
03/04/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
10/05/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
10/05/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
04/07/2024
Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy