Weak permissions on the "%PROGRAMDATA%\MSI\Dragon Center" folder in Dragon Center before 2.6.2003.2401, shipped with Micro-Star MSI Gaming laptops, allows local authenticated users to overwrite system files and gain escalated privileges. One attack method is to change the Recommended App binary within App.json. Another attack method is to use this part of %PROGRAMDATA% for mounting an RPC Control directory.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-05-18T19:39:23

Updated: 2024-08-04T12:11:19.095Z

Reserved: 2020-05-18T00:00:00

Link: CVE-2020-13149

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-05-18T20:15:12.083

Modified: 2020-05-20T18:47:51.063

Link: CVE-2020-13149

cve-icon Redhat

No data.