Vulnerability CVE-2020-11613


Published: 2020-06-11

Description:
Mids' Reborn Hero Designer 2.6.0.7 has an elevation of privilege vulnerability due to default and insecure permissions being set for the installation folder. By default, the Authenticated Users group has Modify permissions to the installation folder. Because of this, any user on the system can replace binaries or plant malicious DLLs to obtain elevated, or different, privileges, depending on the context of the user that runs the application.

Type:

CWE-427

(Uncontrolled Search Path Element)

CVSS2 => (AV:L/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.4/10
6.4/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Mids\' reborn hero designer project -> Mids\' reborn hero designer 

 References:
https://github.com/Crytilis/mids-reborn-hero-designer/releases
https://www.doyler.net/security-not-included/mids-reborn-vulnerabilities

Copyright 2024, cxsecurity.com

 

Back to Top