7.5
CVSSv3

CVE-2016-10031

Published: 27/12/2016 Updated: 11/04/2024
CVSS v2 Base Score: 6.9 | Impact Score: 10 | Exploitability Score: 3.4
CVSS v3 Base Score: 7.5 | Impact Score: 6 | Exploitability Score: 0.8
VMScore: 695
Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

WampServer 3.0.6 installs two services called 'wampapache' and 'wampmysqld' with weak file permissions, running with SYSTEM privileges. This could potentially allow an authorized but non-privileged local user to execute arbitrary code with elevated privileges on the system. To properly exploit this vulnerability, the local attacker must insert an executable file called mysqld.exe or httpd.exe and replace the original files. The next time the service starts, the malicious file will get executed as SYSTEM. NOTE: the vendor disputes the relevance of this report, taking the position that a configuration in which "'someone' (an attacker) is able to replace files on a PC" is not "the fault of WampServer.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

wampserver wampserver 3.0.6

Exploits

===================================================== # Vendor Homepage: wwwwampservercom/ # Date: 10 Dec 2016 # Version : Wampserver 306 32 bit x86 # Tested on: Windows 7 Ultimate SP1 (EN) # Author: Heliand Dema # Contact: heliand@cyberal ===================================================== Wampserver installs two services called 'w ...