CVE-2013-10052
Severity CVSS v4.0:
HIGH
Type:
CWE-269
Improper Privilege Management
Publication date:
04/08/2025
Last modified:
05/08/2025
Description
ZPanel includes a helper binary named zsudo, intended to allow restricted privilege escalation for administrative tasks. However, when misconfigured in /etc/sudoers, zsudo can be invoked by low-privileged users to execute arbitrary commands as root. This flaw enables local attackers with shell access to escalate privileges by writing a payload to a writable directory and executing it via zsudo. The vulnerability is particularly impactful in post-exploitation scenarios following web server compromise, where the attacker inherits access to zsudo.
Impact
Base Score 4.0
8.50
Severity 4.0
HIGH
References to Advisories, Solutions, and Tools
- https://github.com/zpanel/zpanelx
- https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/local/zpanel_zsudo.rb
- https://www.exploit-db.com/exploits/26451
- https://www.vulncheck.com/advisories/zpanel-zsudo-local-priv-esc
- https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/local/zpanel_zsudo.rb
- https://www.exploit-db.com/exploits/26451