WampServer 3.0.6 installs two services called 'wampapache' and 'wampmysqld' with weak file permissions, running with SYSTEM privileges. This could potentially allow an authorized but non-privileged local user to execute arbitrary code with elevated privileges on the system. To properly exploit this vulnerability, the local attacker must insert an executable file called mysqld.exe or httpd.exe and replace the original files. The next time the service starts, the malicious file will get executed as SYSTEM. NOTE: the vendor disputes the relevance of this report, taking the position that a configuration in which "'someone' (an attacker) is able to replace files on a PC" is not "the fault of WampServer.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2016-12-27T07:25:00

Updated: 2016-12-28T07:57:01

Reserved: 2016-12-22T00:00:00


Link: CVE-2016-10031

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2016-12-27T07:59:00.150

Modified: 2024-05-17T01:07:34.250


Link: CVE-2016-10031

JSON object: View

cve-icon Redhat Information

No data.

CWE