CVE-2016-2780

Untrusted search path vulnerability in Huawei UTPS before UTPS-V200R003B015D15SP00C983 allows local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse DLL in an unspecified directory.
Configurations

Configuration 1 (hide)

cpe:2.3:a:huawei:utps_firmware:23.009.09.00.983:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-04-13 14:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-2780

Mitre link : CVE-2016-2780

CVE.ORG link : CVE-2016-2780


JSON object : View

Products Affected

huawei

  • utps_firmware