7.8
CVSSv3

CVE-2020-13149

Published: 18/05/2020 Updated: 20/05/2020
CVSS v2 Base Score: 4.6 | Impact Score: 6.4 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 409
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Weak permissions on the "%PROGRAMDATA%\MSI\Dragon Center" folder in Dragon Center prior to 2.6.2003.2401, shipped with Micro-Star MSI Gaming laptops, allows local authenticated users to overwrite system files and gain escalated privileges. One attack method is to change the Recommended App binary within App.json. Another attack method is to use this part of %PROGRAMDATA% for mounting an RPC Control directory.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

msi dragon center

Github Repositories

Sharing POC's of latest discovery

Public_Disclosure Sharing POC's of latest discovery Unauthenticated RCE in learnnowtelekomde/ Vulnerability – Insecure Deserialzation Vulnerability Vulnerability Description – Telerik UI for ASPNET (Version - 201631018) was being used by the application It suffers from a known vulnerability CVE-2019-18935 (Insecure Deserialization) Using basic fi