Vulnerabilities > CVE-2014-9416 - Unspecified vulnerability in Huawei Espace Desktop
Attack vector
UNKNOWN Attack complexity
UNKNOWN Privileges required
UNKNOWN Confidentiality impact
UNKNOWN Integrity impact
UNKNOWN Availability impact
UNKNOWN huawei
exploit available
Summary
Multiple untrusted search path vulnerabilities in Huawei eSpace Desktop before V200R003C00 allow local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) mfc71enu.dll, (2) mfc71loc.dll, (3) tcapi.dll, or (4) airpcap.dll.
Vulnerable Configurations
Part | Description | Count |
---|---|---|
Application | 6 |
Exploit-Db
id | EDB-ID:46866 |
last seen | 2019-05-20 |
modified | 2019-05-20 |
published | 2019-05-20 |
reporter | Exploit-DB |
source | https://www.exploit-db.com/download/46866 |
title | Huawei eSpace 1.1.11.103 - DLL Hijacking |
Packetstorm
data source | https://packetstormsecurity.com/files/download/152966/espace_dll.txt |
id | PACKETSTORM:152966 |
last seen | 2019-05-21 |
published | 2019-05-17 |
reporter | LiquidWorm |
source | https://packetstormsecurity.com/files/152966/Huawei-eSpace-1.1.11.103-DLL-Hijacking.html |
title | Huawei eSpace 1.1.11.103 DLL Hijacking |
References
- http://packetstormsecurity.com/files/152966/Huawei-eSpace-1.1.11.103-DLL-Hijacking.html
- http://packetstormsecurity.com/files/152966/Huawei-eSpace-1.1.11.103-DLL-Hijacking.html
- http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-406589.htm
- http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-406589.htm