4.6
CVSSv2

CVE-2019-5245

Published: 13/06/2019 Updated: 21/07/2021
CVSS v2 Base Score: 4.6 | Impact Score: 6.4 | Exploitability Score: 3.9
CVSS v3 Base Score: 5.3 | Impact Score: 3.4 | Exploitability Score: 1.8
VMScore: 409
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

HiSuite 9.1.0.300 versions and previous versions contains a DLL hijacking vulnerability. This vulnerability exists due to some DLL file is loaded by HiSuite improperly. And it allows an malicious user to load this DLL file of the attacker's choosing that could execute arbitrary code.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

huawei hisuite

Vendor Advisories

The HiSuite is mobile assistant software on PCs This software contains a DLL hijacking vulnerability This vulnerability exists due to some DLL file is loaded by HiSuite improperly And it allows an attacker to load this DLL file of the attacker's choosing that could execute arbitrary code (Vulnerability ID: HWPSIRT-2019-04119) This vulnerability ...