HiSuite 9.1.0.300 versions and earlier contains a DLL hijacking vulnerability. This vulnerability exists due to some DLL file is loaded by HiSuite improperly. And it allows an attacker to load this DLL file of the attacker's choosing that could execute arbitrary code.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: huawei

Published: 2019-06-13T15:41:16

Updated: 2024-08-04T19:47:56.718Z

Reserved: 2019-01-04T00:00:00

Link: CVE-2019-5245

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-06-13T16:29:01.607

Modified: 2021-07-21T11:39:23.747

Link: CVE-2019-5245

cve-icon Redhat

No data.