#UMassCTF'24

Future Router - UMassCTF 2024 Writeup

A web category challenge which involves chaining an arbitrary file read vulnerability in a cURL utility with a command injection vulnerability on a WebSocket-based customer service agent.

Posted on Mon, Apr 22, 2024 UMassCTF'24 Web Application Command Injection