PEBBLES

Summary

Enumerating port 80 shows a directory /zm which is hosting ZoneMinder Console v1.29.0. Exploit-db shows a SQL injection vulnerability which can be exploited using sqlmap gives us root on the target.

Last updated