Full title: ZPanel zsudo Local Privilege Escalation Exploit Category: local exploits Platform: linux This Metasploit module abuses the zsudo binary, installed with zpanel, to escalate privileges. In order to work, a session with access to zsudo on the sudoers configuration is needed. This Metasploit module is useful for post exploitation of ZPanel vulnerabilities, where typically web server privileges are acquired, and this user is allowed to execute zsudo on the sudoers file. # 0day.today @ http://0day.today/