Vulnerability CVE-2019-5245


Published: 2019-06-13

Description:
HiSuite 9.1.0.300 versions and earlier contains a DLL hijacking vulnerability. This vulnerability exists due to some DLL file is loaded by HiSuite improperly. And it allows an attacker to load this DLL file of the attacker's choosing that could execute arbitrary code.

Type:

CWE-426

(Untrusted Search Path)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.6/10
6.4/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Huawei -> Hisuite 

 References:
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190612-01-dllhijacking-en

Copyright 2024, cxsecurity.com

 

Back to Top