<- HTB

RedPanda


10 minutes to read

RedPanda
Hack The Box. Linux. Easy machine. This machine contains a web application built with Spring Boot that is vulnerable to Server-Side Template Injection with a particular format. After that, in order to escalate privileges, we must analyze a Java program, enter some malicious metadata in a JPEG image, add an XML External Entity into a controlled XML file, break a log parser logic and finally wait for root to process the XML file and read its private SSH key