Lucene search

K

Hola Security Vulnerabilities

cve
cve

CVE-2005-0795

HolaCMS 1.4.9 does not restrict file access to the holaDB/votes directory, which allows remote attackers to overwrite arbitrary files via a modified vote_filename parameter.

7.2AI Score

0.011EPSS

2005-03-20 05:00 AM
25
cve
cve

CVE-2017-16757

Hola VPN 1.34 has weak permissions (Everyone:F) under %PROGRAMFILES%, which allows local users to gain privileges via a Trojan horse 7za.exe or hola.exe file.

7.8CVSS

7.6AI Score

0.0004EPSS

2017-11-09 09:29 PM
29
cve
cve

CVE-2018-6623

An issue was discovered in Hola 1.79.859. An unprivileged user could modify or overwrite the executable with arbitrary code, which would be executed the next time the service is started. Depending on the user that the service runs as, this could result in privilege escalation. The issue exists beca...

8.8CVSS

8.7AI Score

0.001EPSS

2018-03-12 09:29 PM
14