Full title: Zimbra Privilege Escalation Exploit Category: local exploits Platform: linux This Metasploit module exploits a vulnerable sudo configuration that permits the Zimbra user to execute postfix as root. In turn, postfix can execute arbitrary shellscripts, which means it can execute a root shell. # 0day.today @ http://0day.today/