Dec. 4, 2023, 7:45 a.m. | Toothless5143

InfoSec Write-ups - Medium infosecwriteups.com

HTB MonitorsTwo: Formal Writeup

Synopsis:

MonitorsTwo is an easy-to-hack Linux machine that is vulnerable to the CVE-2022–46169 vulnerability. This vulnerability allows an attacker to execute arbitrary code on a server running Cacti. After exploiting this vulnerability, it was found that the Cacti web app was running in a Docker container.

A script named entrypoint.sh located at the root directory and the config.php file of the web app contained a pair of credentials for the MySQL database. By connecting to the …

cve-2022-46169 docker htb

Sr. Product Manager

@ MixMode | Remote, US

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Incident Response Lead(IR)

@ Blue Yonder | Hyderabad

Comcast Cybersecurity: Privacy Operations Executive Director

@ Comcast | PA - Philadelphia, 1701 John F Kennedy Blvd