Time - HackTheBox Writeup (10.10.10.214)

Posted on Sun, Apr 11, 2021 Medium Linux Web Application Jackson Command Injection
Medium-difficulty Linux box on exploiting SSRF vulnerability CVE-2019-12384 in Jackson and leveraging a privileged shell script to gain root.

Recon

Enumeration

Exploitation

Privilege Escalation

Persistence

Resources

  1. https://blog.doyensec.com/2019/07/22/jackson-gadgets.html
  2. https://github.com/jas502n/CVE-2019-12384
  3. https://stackoverflow.com/questions/49822202/com-fasterxml-jackson-databind-exc-mismatchedinputexception-unexpected-token-s