Untrusted Search Path Vulnerabilities in Huawei eSpace Desktop

Untrusted Search Path Vulnerabilities in Huawei eSpace Desktop

CVE-2014-9416 · MEDIUM Severity

AV:L/AC:M/AU:N/C:P/I:P/A:P

Multiple untrusted search path vulnerabilities in Huawei eSpace Desktop before V200R003C00 allow local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) mfc71enu.dll, (2) mfc71loc.dll, (3) tcapi.dll, or (4) airpcap.dll.

Learn more about our Cis Benchmark Audit For Desktop Software.