CVE

CVE-2020-13149

CVE-2020-13149

Weak permissions on the "%PROGRAMDATA%MSIDragon Center" folder in Dragon Center 2.6.2003.2401, shipped with Micro-Star MSI Gaming laptops, allows local authenticated users to overwrite system files and gain escalated privileges. One attack method is to change the Recommended App binary within App.json. Another attack method is to use this part of %PROGRAMDATA% for mounting an RPC Control directory.

Source: CVE-2020-13149

Exit mobile version