2022
10.20

Zimbra Privilege Escalation

This Metasploit module exploits a vulnerable sudo configuration that permits the Zimbra user to execute postfix as root. In turn, postfix can execute arbitrary shellscripts, which means it can execute a root shell.

No Comment.

Add Your Comment

You must be logged in to post a comment.