Rapid7 Vulnerability & Exploit Database

ZPanel zsudo Local Privilege Escalation Exploit

Back to Search

ZPanel zsudo Local Privilege Escalation Exploit

Disclosed
06/07/2013
Created
05/30/2018

Description

This module abuses the zsudo binary, installed with zpanel, to escalate privileges. In order to work, a session with access to zsudo on the sudoers configuration is needed. This module is useful for post exploitation of ZPanel vulnerabilities, where typically web server privileges are acquired, and this user is allowed to execute zsudo on the sudoers file.

Author(s)

  • sinn3r <sinn3r@metasploit.com>
  • juan vazquez <juan.vazquez@metasploit.com>

Platform

Linux,Unix

Architectures

cmd, x86

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/local/zpanel_zsudo
msf exploit(zpanel_zsudo) > show targets
    ...targets...
msf exploit(zpanel_zsudo) > set TARGET < target-id >
msf exploit(zpanel_zsudo) > show options
    ...show and set options...
msf exploit(zpanel_zsudo) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;