Privilege Escalation Vulnerability in WampServer 3.0.6

Privilege Escalation Vulnerability in WampServer 3.0.6

CVE-2016-10031 · MEDIUM Severity

AV:L/AC:M/AU:N/C:C/I:C/A:C

WampServer 3.0.6 installs two services called 'wampapache' and 'wampmysqld' with weak file permissions, running with SYSTEM privileges. This could potentially allow an authorized but non-privileged local user to execute arbitrary code with elevated privileges on the system. To properly exploit this vulnerability, the local attacker must insert an executable file called mysqld.exe or httpd.exe and replace the original files. The next time the service starts, the malicious file will get executed as SYSTEM. NOTE: the vendor disputes the relevance of this report, taking the position that a configuration in which "'someone' (an attacker) is able to replace files on a PC" is not "the fault of WampServer.

Learn more about our Cis Benchmark Audit For Apache Http Server.