Vulnerability CVE-2016-2780


Published: 2016-04-13

Description:
Untrusted search path vulnerability in Huawei UTPS before UTPS-V200R003B015D15SP00C983 allows local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse DLL in an unspecified directory.

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Huawei -> UTPS 
Huawei -> Utps firmware 

 References:
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160302-01-utps-en

Copyright 2024, cxsecurity.com

 

Back to Top