Vulnerabilities > Hola

DATE CVE VULNERABILITY TITLE RISK
2018-03-12 CVE-2018-6623 Incorrect Permission Assignment for Critical Resource vulnerability in Hola VPN 1.79.859
An issue was discovered in Hola 1.79.859.
network
low complexity
hola CWE-732
6.5
2017-11-09 CVE-2017-16757 Incorrect Permission Assignment for Critical Resource vulnerability in Hola VPN 1.34
Hola VPN 1.34 has weak permissions (Everyone:F) under %PROGRAMFILES%, which allows local users to gain privileges via a Trojan horse 7za.exe or hola.exe file.
local
low complexity
hola CWE-732
4.6
2005-05-02 CVE-2005-0796 Directory traversal vulnerability in HolaCMS 1.4.9-1 allows remote attackers to overwrite arbitrary files via a "holaDB/votes" followed by a ..
network
low complexity
hola
5.0
2005-03-14 CVE-2005-0795 Unspecified vulnerability in Hola Holacms
HolaCMS 1.4.9 does not restrict file access to the holaDB/votes directory, which allows remote attackers to overwrite arbitrary files via a modified vote_filename parameter.
network
low complexity
hola
5.0