Vulnerabilities > CVE-2014-9416 - DLL Loading Multiple Local Code Execution vulnerability in Huawei eSpace Desktop

047910
CVSS 4.4 - MEDIUM
Attack vector
LOCAL
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
local
huawei
exploit available

Summary

Multiple untrusted search path vulnerabilities in Huawei eSpace Desktop before V200R003C00 allow local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) mfc71enu.dll, (2) mfc71loc.dll, (3) tcapi.dll, or (4) airpcap.dll. <a href="http://cwe.mitre.org/data/definitions/426.html">CWE-426: Untrusted Search Path</a>

Exploit-Db

idEDB-ID:46866
last seen2019-05-20
modified2019-05-20
published2019-05-20
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/46866
titleHuawei eSpace 1.1.11.103 - DLL Hijacking

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/152966/espace_dll.txt
idPACKETSTORM:152966
last seen2019-05-21
published2019-05-17
reporterLiquidWorm
sourcehttps://packetstormsecurity.com/files/152966/Huawei-eSpace-1.1.11.103-DLL-Hijacking.html
titleHuawei eSpace 1.1.11.103 DLL Hijacking