Vulnerabilities > Huawei > Espace Desktop

DATE CVE VULNERABILITY TITLE RISK
2018-06-01 CVE-2018-7976 Cross-site Scripting vulnerability in Huawei Espace Desktop 300R001C00/300R001C50
There is a stored cross-site scripting (XSS) vulnerability in Huawei eSpace Desktop V300R001C00 and V300R001C50 version.
network
huawei CWE-79
3.5
2014-12-24 CVE-2014-9418 Buffer Errors vulnerability in Huawei Espace Desktop V100R001C02/V100R001C03/V200R001C03
The eSpace Meeting ActiveX control (eSpaceStatusCtrl.dll) in Huawei eSpace Desktop before V200R001C03 allows local users to cause a denial of service (memory overflow) via unspecified vectors.
local
low complexity
huawei CWE-119
2.1
2014-12-24 CVE-2014-9417 Improper Input Validation vulnerability in Huawei Espace Desktop V100R001C02/V100R001C03
The Meeting component in Huawei eSpace Desktop before V100R001C03 allows local users to cause a denial of service (program exit) via a crafted image.
local
low complexity
huawei CWE-20
2.1
2014-12-24 CVE-2014-9416 DLL Loading Multiple Local Code Execution vulnerability in Huawei eSpace Desktop
Multiple untrusted search path vulnerabilities in Huawei eSpace Desktop before V200R003C00 allow local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) mfc71enu.dll, (2) mfc71loc.dll, (3) tcapi.dll, or (4) airpcap.dll.
local
huawei
4.4
2014-12-24 CVE-2014-9415 Improper Input Validation vulnerability in Huawei Espace Desktop V100R001C02/V100R001C03
Huawei eSpace Desktop before V100R001C03 allows local users to cause a denial of service (program exit) via a crafted QES file.
local
huawei CWE-20
1.9