Lucene search

K

Espace Desktop Security Vulnerabilities

cve
cve

CVE-2014-9415

Huawei eSpace Desktop before V100R001C03 allows local users to cause a denial of service (program exit) via a crafted QES...

6.2AI Score

0.0004EPSS

2014-12-24 06:59 PM
63
cve
cve

CVE-2014-9417

The Meeting component in Huawei eSpace Desktop before V100R001C03 allows local users to cause a denial of service (program exit) via a crafted...

6.2AI Score

0.001EPSS

2014-12-24 06:59 PM
62
cve
cve

CVE-2014-9416

Multiple untrusted search path vulnerabilities in Huawei eSpace Desktop before V200R003C00 allow local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) mfc71enu.dll, (2) mfc71loc.dll, (3) tcapi.dll, or (4)...

7.4AI Score

0.001EPSS

2014-12-24 06:59 PM
37
cve
cve

CVE-2014-9418

The eSpace Meeting ActiveX control (eSpaceStatusCtrl.dll) in Huawei eSpace Desktop before V200R001C03 allows local users to cause a denial of service (memory overflow) via unspecified...

6.3AI Score

0.001EPSS

2014-12-24 06:59 PM
56