Mids' Reborn Hero Designer 2.6.0.7 downloads the update manifest, as well as update files, over cleartext HTTP. Additionally, the application does not perform file integrity validation for files after download. An attacker can perform a man-in-the-middle attack against this connection and replace executable files with malicious versions, which the operating system then executes under the context of the user running Hero Designer.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-06-11T16:49:26

Updated: 2024-08-04T11:35:13.620Z

Reserved: 2020-04-07T00:00:00

Link: CVE-2020-11614

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-06-11T17:15:12.317

Modified: 2021-07-21T11:39:23.747

Link: CVE-2020-11614

cve-icon Redhat

No data.