7.8
CVSSv3

CVE-2016-8742

Published: 12/02/2018 Updated: 14/03/2018
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 725
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

The Windows installer that the Apache CouchDB team provides was vulnerable to local privilege escalation. All files in the install inherit the file permissions of the parent directory and therefore a non-privileged user can substitute any executable for the nssm.exe service launcher, or CouchDB batch or binary files. A subsequent service or server restart will then run that binary with administrator privilege. This issue affected CouchDB 2.0.0 (Windows platform only) and was addressed in CouchDB 2.0.0.1.

Vulnerable Product Search on Vulmon Subscribe to Product

apache couchdb 2.0.0

Exploits

[+] Credits: John Page aka hyp3rlinx [+] Website: hyp3rlinxaltervistaorg [+] Source: hyp3rlinxaltervistaorg/advisories/APACHE-COUCHDB-LOCAL-PRIVILEGE-ESCALATIONtxt [+] ISR: ApparitionSec Vendor: ================== couchdbapacheorg Product: ============== CouchDB v200 Apache CouchDB is open source database software that foc ...