CVE-2020-11614

Mids' Reborn Hero Designer 2.6.0.7 downloads the update manifest, as well as update files, over cleartext HTTP. Additionally, the application does not perform file integrity validation for files after download. An attacker can perform a man-in-the-middle attack against this connection and replace executable files with malicious versions, which the operating system then executes under the context of the user running Hero Designer.
References
Configurations

Configuration 1

cpe:2.3:a:mids'_reborn_hero_designer_project:mids'_reborn_hero_designer:2.6.0.7:*:*:*:*:*:*:*

Information

Published : 2020-06-11 05:15

Updated : 2021-07-21 11:39


NVD link : CVE-2020-11614

Mitre link : CVE-2020-11614

Products Affected
No products.
CWE
CWE-319

Cleartext Transmission of Sensitive Information

CWE-345