CVE-2020-11613

Mids' Reborn Hero Designer 2.6.0.7 has an elevation of privilege vulnerability due to default and insecure permissions being set for the installation folder. By default, the Authenticated Users group has Modify permissions to the installation folder. Because of this, any user on the system can replace binaries or plant malicious DLLs to obtain elevated, or different, privileges, depending on the context of the user that runs the application.
References
Configurations

Configuration 1

cpe:2.3:a:mids'_reborn_hero_designer_project:mids'_reborn_hero_designer:2.6.0.7:*:*:*:*:*:*:*

Information

Published : 2020-06-11 05:15

Updated : 2021-07-21 11:39


NVD link : CVE-2020-11613

Mitre link : CVE-2020-11613

Products Affected
No products.