CVE-2019-5245

HiSuite 9.1.0.300 versions and earlier contains a DLL hijacking vulnerability. This vulnerability exists due to some DLL file is loaded by HiSuite improperly. And it allows an attacker to load this DLL file of the attacker's choosing that could execute arbitrary code.
Configurations

Configuration 1 (hide)

cpe:2.3:a:huawei:hisuite:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-13 16:29

Updated : 2024-02-04 20:20


NVD link : CVE-2019-5245

Mitre link : CVE-2019-5245

CVE.ORG link : CVE-2019-5245


JSON object : View

Products Affected

huawei

  • hisuite
CWE
CWE-427

Uncontrolled Search Path Element