Vulnerability CVE-2016-10031


Published: 2016-12-27

Description:
** DISPUTED ** WampServer 3.0.6 installs two services called 'wampapache' and 'wampmysqld' with weak file permissions, running with SYSTEM privileges. This could potentially allow an authorized but non-privileged local user to execute arbitrary code with elevated privileges on the system. To properly exploit this vulnerability, the local attacker must insert an executable file called mysqld.exe or httpd.exe and replace the original files. The next time the service starts, the malicious file will get executed as SYSTEM. NOTE: the vendor disputes the relevance of this report, taking the position that a configuration in which "'someone' (an attacker) is able to replace files on a PC" is not "the fault of WampServer."

CVSS2 => (AV:L/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.9/10
10/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Wampserver -> Wampserver 

 References:
http://forum.wampserver.com/read.php?2,144473
https://packetstormsecurity.com/files/140279/Wampserver-3.0.6-Privilege-Escalation.html
https://sourceforge.net/p/wampserver/bugs/52/
https://www.exploit-db.com/exploits/40967/

Copyright 2024, cxsecurity.com

 

Back to Top