CVE Vulnerabilities

CVE-2016-10031

Published: Dec 27, 2016 | Modified: Apr 11, 2024
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H
CVSS 2.x
6.9 MEDIUM
AV:L/AC:M/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

WampServer 3.0.6 installs two services called wampapache and wampmysqld with weak file permissions, running with SYSTEM privileges. This could potentially allow an authorized but non-privileged local user to execute arbitrary code with elevated privileges on the system. To properly exploit this vulnerability, the local attacker must insert an executable file called mysqld.exe or httpd.exe and replace the original files. The next time the service starts, the malicious file will get executed as SYSTEM. NOTE: the vendor disputes the relevance of this report, taking the position that a configuration in which someone (an attacker) is able to replace files on a PC is not the fault of WampServer.

Affected Software

Name Vendor Start Version End Version
Wampserver Wampserver 3.0.6 (including) 3.0.6 (including)

References