Get Mystery Box with random crypto!

RCE in Citrix ShareFile Storage Zones Controller (CVE-2021-229 | PT SWARM

RCE in Citrix ShareFile Storage Zones Controller (CVE-2021-22941) – A Walk-Through
by Markus Wulftange

The vulnerability is triggerable when processing user upload requests, which can lead to Unauthorized RCE.

Contents:
• Background
• The Travelogue
• Finding A Path From Sink To Source
• Are We Still on Track?
• What's in the backpack?
• Running With Razor
• Timeline and fix

https://codewhitesec.blogspot.com/2021/09/citrix-sharefile-rce-cve-2021-22941.html