4.4
CVSSv2

CVE-2014-9416

Published: 24/12/2014 Updated: 20/05/2019
CVSS v2 Base Score: 4.4 | Impact Score: 6.4 | Exploitability Score: 3.4
VMScore: 445
Vector: AV:L/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple untrusted search path vulnerabilities in Huawei eSpace Desktop before V200R003C00 allow local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) mfc71enu.dll, (2) mfc71loc.dll, (3) tcapi.dll, or (4) airpcap.dll.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

huawei espace desktop

Exploits

/* Huawei eSpace Desktop DLL Hijacking Vulnerability Vendor: Huawei Technologies Co, Ltd Product web page: wwwhuaweicom Affected version: eSpace 1111103 (aka eSpace ECS, eSpace Desktop, eSpace Meeting, eSpace UC) Summary: Create more convenient Enhanced Communications (EC) services for your enterprise with this suite of products ...
Huawei eSpace version 1111103 suffers from a DLL Hijacking issue The vulnerability is caused due to the application loading libraries (mfc71enudll, mfc71locdll, tcapidll and airpcapdll) in an insecure manner This can be exploited to load arbitrary libraries by tricking a user into opening a related application file (html, jpg, png) loca ...