Vulnerabilities (CVE)

Filtered by vendor Huawei Subscribe
Filtered by product Espace Desktop
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-7976 1 Huawei 1 Espace Desktop 2023-12-10 3.5 LOW 5.4 MEDIUM
There is a stored cross-site scripting (XSS) vulnerability in Huawei eSpace Desktop V300R001C00 and V300R001C50 version. Due to the insufficient validation of the input, an authenticated, remote attacker could exploit this vulnerability to send abnormal messages to the system and perform a XSS attack. A successful exploit could cause the eSpace Desktop to hang up, and the function will restore to normal after restarting the eSpace Desktop.
CVE-2014-9416 1 Huawei 1 Espace Desktop 2023-12-10 4.4 MEDIUM N/A
Multiple untrusted search path vulnerabilities in Huawei eSpace Desktop before V200R003C00 allow local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) mfc71enu.dll, (2) mfc71loc.dll, (3) tcapi.dll, or (4) airpcap.dll.
CVE-2014-9417 1 Huawei 1 Espace Desktop 2023-12-10 2.1 LOW N/A
The Meeting component in Huawei eSpace Desktop before V100R001C03 allows local users to cause a denial of service (program exit) via a crafted image.
CVE-2014-9418 1 Huawei 1 Espace Desktop 2023-12-10 2.1 LOW N/A
The eSpace Meeting ActiveX control (eSpaceStatusCtrl.dll) in Huawei eSpace Desktop before V200R001C03 allows local users to cause a denial of service (memory overflow) via unspecified vectors.
CVE-2014-9415 1 Huawei 1 Espace Desktop 2023-12-10 1.9 LOW N/A
Huawei eSpace Desktop before V100R001C03 allows local users to cause a denial of service (program exit) via a crafted QES file.