Vulnerabilities (CVE)

Filtered by vendor Hola Subscribe
Filtered by product Holacms
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2005-0796 1 Hola 1 Holacms 2024-02-04 5.0 MEDIUM N/A
Directory traversal vulnerability in HolaCMS 1.4.9-1 allows remote attackers to overwrite arbitrary files via a "holaDB/votes" followed by a .. (dot dot) in the vote_filename parameter, which bypasses the check by HolaCMS to ensure that the file is in the holaDB/votes directory.
CVE-2005-0795 1 Hola 1 Holacms 2024-02-04 5.0 MEDIUM N/A
HolaCMS 1.4.9 does not restrict file access to the holaDB/votes directory, which allows remote attackers to overwrite arbitrary files via a modified vote_filename parameter.