Skip to content

BassoNicolas/CVE-2021-42013

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

3 Commits
 
 
 
 

Repository files navigation

CVE-2021-42013 Vulnerability Scanner

This Python script checks for the Remote Code Execution (RCE) vulnerability (CVE-2021-42013) in Apache 2.4.50.

Introduction

This script is designed to help identify if a server is vulnerable to the CVE-2021-42013 RCE vulnerability in Apache 2.4.50. It checks the server's response headers to determine if the vulnerability exists and exploits it for educational purposes.

Prerequisites

  • Python 3.x (Written on Python3.12)
  • Internet connectivity

Usage

  1. Clone the repository or download the cve-2021-42013.py script.

  2. Run the script using Python:

    python cve-2021-42013.py -u <URL>

    Replace <URL> with the URL of the server you want to scan.

  3. Follow the prompts to enter a command to execute on the vulnerable server.

  4. Review the script's output for results.

CVE-2021-42013_DEMO

Options

  • -u, --url: Specify the URL of the server to scan for the CVE-2021-42013 vulnerability.

Disclaimer

This script is provided for educational and research purposes only. Use it responsibly and do not use it on servers without proper authorization.

License

lol

Contributions

Contributions are welcome! If you meet any issue regarding the script, you can either contact me on LinkedIn or open an issue :)

About

CVE-2021-42013 Vulnerability Scanner This Python script checks for the Remote Code Execution (RCE) vulnerability (CVE-2021-42013) in Apache 2.4.50.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages