#Jackson

Time - HackTheBox Writeup (10.10.10.214)

Medium-difficulty Linux box on exploiting SSRF vulnerability CVE-2019-12384 in Jackson and leveraging a privileged shell script to gain root.

Posted on Sun, Apr 11, 2021 Medium Linux Web Application Jackson Command Injection