CVE-2014-9416

Multiple untrusted search path vulnerabilities in Huawei eSpace Desktop before V200R003C00 allow local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) mfc71enu.dll, (2) mfc71loc.dll, (3) tcapi.dll, or (4) airpcap.dll.
Configurations

Configuration 1 (hide)

cpe:2.3:a:huawei:espace_desktop:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-12-24 18:59

Updated : 2024-02-28 12:20


NVD link : CVE-2014-9416

Mitre link : CVE-2014-9416

CVE.ORG link : CVE-2014-9416


JSON object : View

Products Affected

huawei

  • espace_desktop