Lucene search

K

Wampserver Security Vulnerabilities

cve
cve

CVE-2010-0700

Cross-site scripting (XSS) vulnerability in index.php in WampServer 2.0i allows remote attackers to inject arbitrary web script or HTML via the lang parameter.

5.8AI Score

0.007EPSS

2010-02-23 08:30 PM
27
cve
cve

CVE-2016-10031

WampServer 3.0.6 installs two services called 'wampapache' and 'wampmysqld' with weak file permissions, running with SYSTEM privileges. This could potentially allow an authorized but non-privileged local user to execute arbitrary code with elevated privileges on the system. To properly exploit this...

7.5CVSS

7.6AI Score

0.001EPSS

2016-12-27 07:59 AM
22
cve
cve

CVE-2016-10072

WampServer 3.0.6 has two files called 'wampmanager.exe' and 'unins000.exe' with a weak ACL for Modify. This could potentially allow an authorized but non-privileged local user to execute arbitrary code with elevated privileges on the system. To properly exploit this vulnerability, the local attacke...

5.3CVSS

7.6AI Score

0.0004EPSS

2016-12-27 07:59 AM
24
cve
cve

CVE-2018-1000848

Wampserver version prior to version 3.1.5 contains a Cross Site Scripting (XSS) vulnerability in index.php localhost page that can result in very low. This attack appear to be exploitable via payload onmouseover. This vulnerability appears to have been fixed in 3.1.5 and later.

6.1CVSS

6AI Score

0.001EPSS

2022-10-03 04:21 PM
25
cve
cve

CVE-2018-8732

Cross-site scripting (XSS) vulnerability in WampServer 3.1.1 allows remote attackers to inject arbitrary web script or HTML via the virtual_del parameter.

5.4CVSS

5.3AI Score

0.001EPSS

2018-03-19 08:29 PM
40
cve
cve

CVE-2018-8817

Wampserver before 3.1.3 has CSRF in add_vhost.php.

8.8CVSS

7.2AI Score

0.002EPSS

2018-03-25 07:29 PM
36
cve
cve

CVE-2019-11517

WampServer before 3.1.9 has CSRF in add_vhost.php because the synchronizer pattern implemented as remediation of CVE-2018-8817 was incomplete. An attacker could add/delete any vhosts without the consent of the owner.

6.5CVSS

7.2AI Score

0.002EPSS

2019-06-10 06:29 PM
31
cve
cve

CVE-2022-36565

Incorrect access control in the install directory (C:\Wamp64) of Wamp v3.2.6 and below allows authenticated attackers to execute arbitrary code via overwriting binaries located in the directory.

8.8CVSS

8.8AI Score

0.001EPSS

2022-08-30 09:15 PM
31
6