CVE-2017-16757

Hola VPN 1.34 has weak permissions (Everyone:F) under %PROGRAMFILES%, which allows local users to gain privileges via a Trojan horse 7za.exe or hola.exe file.
References
Link Resource
http://www.securityfocus.com/bid/101787 Third Party Advisory VDB Entry
https://www.vulnerability-lab.com/get_content.php?id=2062 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:hola:vpn:1.34:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-11-09 21:29

Updated : 2024-02-04 19:29


NVD link : CVE-2017-16757

Mitre link : CVE-2017-16757

CVE.ORG link : CVE-2017-16757


JSON object : View

Products Affected

hola

  • vpn
CWE
CWE-732

Incorrect Permission Assignment for Critical Resource