CVE-2024-51854 – WordPress Hola Free Video Player plugin <= 1.3.9 - Cross Site Scripting (XSS) vulnerability
https://notcve.org/view.php?id=CVE-2024-51854
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Hola Networks Hola Free Video Player allows DOM-Based XSS.This issue affects Hola Free Video Player: from n/a through 1.3.9. The Hola Free Video Player plugin for WordPress is vulnerable to Stored Cross-Site Scripting in versions up to, and including, 1.3.9 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. • https://patchstack.com/database/vulnerability/hola-free-video-player/wordpress-hola-free-video-player-plugin-1-3-9-cross-site-scripting-xss-vulnerability?_s_id=cve • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2018-6623 – Hola VPN 1.79.859 Insecure Service Permissions
https://notcve.org/view.php?id=CVE-2018-6623
An issue was discovered in Hola 1.79.859. An unprivileged user could modify or overwrite the executable with arbitrary code, which would be executed the next time the service is started. Depending on the user that the service runs as, this could result in privilege escalation. The issue exists because of the SERVICE_ALL_ACCESS access right for the hola_svc and hola_updater services. Se ha descubierto un problema en Hola 1.79.859. • http://seclists.org/fulldisclosure/2018/Mar/23 • CWE-732: Incorrect Permission Assignment for Critical Resource •
CVE-2017-16757
https://notcve.org/view.php?id=CVE-2017-16757
Hola VPN 1.34 has weak permissions (Everyone:F) under %PROGRAMFILES%, which allows local users to gain privileges via a Trojan horse 7za.exe or hola.exe file. Hola VPN 1.34 tiene permisos débiles (Everyone:F) bajo %PROGRAMFILES%, lo que permite que los usuarios locales obtengan privilegios mediante un archivo troyano 7za.exe u hola.exe. • http://www.securityfocus.com/bid/101787 https://www.vulnerability-lab.com/get_content.php?id=2062 • CWE-732: Incorrect Permission Assignment for Critical Resource •
CVE-2005-0796 – HolaCMS 1.2.x/1.4.x Voting Module - Directory Traversal Remote File Corruption
https://notcve.org/view.php?id=CVE-2005-0796
Directory traversal vulnerability in HolaCMS 1.4.9-1 allows remote attackers to overwrite arbitrary files via a "holaDB/votes" followed by a .. (dot dot) in the vote_filename parameter, which bypasses the check by HolaCMS to ensure that the file is in the holaDB/votes directory. • https://www.exploit-db.com/exploits/25222 http://marc.info/?l=bugtraq&m=111090966815089&w=2 http://secunia.com/advisories/14566 http://www.holacms.de/?content=changelog •
CVE-2005-0795 – HolaCMS 1.2/1.4.x Voting Module - Remote File Corruption
https://notcve.org/view.php?id=CVE-2005-0795
HolaCMS 1.4.9 does not restrict file access to the holaDB/votes directory, which allows remote attackers to overwrite arbitrary files via a modified vote_filename parameter. • https://www.exploit-db.com/exploits/25217 http://archives.neohapsis.com/archives/bugtraq/2005-03/0210.html http://secunia.com/advisories/14566 http://www.holacms.de/?content=changelog https://exchange.xforce.ibmcloud.com/vulnerabilities/19672 •