Full title: VMware Workspace ONE Access Privilege Escalation Exploit Category: local exploits Platform: linux This Metasploit module exploits CVE-2022-22960 which allows the user to overwrite the permissions of the certproxyService.sh script so that it can be modified by the horizon user. This allows a local attacker with the uid 1001 to escalate their privileges to root access. # 0day.today @ http://0day.today/