Lucene search

K
cve[email protected]CVE-2014-9416
HistoryDec 24, 2014 - 6:59 p.m.

CVE-2014-9416

2014-12-2418:59:13
web.nvd.nist.gov
37
cve-2014-9416
huawei
espace
desktop
v200r003c00
vulnerability
code execution
dll hijacking
trojan horse
mfc71enu.dll
mfc71loc.dll
tcapi.dll
airpcap.dll
nvd

4.4 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

7.4 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

40.3%

Multiple untrusted search path vulnerabilities in Huawei eSpace Desktop before V200R003C00 allow local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) mfc71enu.dll, (2) mfc71loc.dll, (3) tcapi.dll, or (4) airpcap.dll.

Affected configurations

NVD
Node
huaweiespace_desktopRangev200r003c00

4.4 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

7.4 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

40.3%