Mids' Reborn Hero Designer 2.6.0.7 has an elevation of privilege vulnerability due to default and insecure permissions being set for the installation folder. By default, the Authenticated Users group has Modify permissions to the installation folder. Because of this, any user on the system can replace binaries or plant malicious DLLs to obtain elevated, or different, privileges, depending on the context of the user that runs the application.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-06-11T16:47:05

Updated: 2024-08-04T11:35:13.590Z

Reserved: 2020-04-07T00:00:00

Link: CVE-2020-11613

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-06-11T17:15:12.253

Modified: 2021-07-21T11:39:23.747

Link: CVE-2020-11613

cve-icon Redhat

No data.