Lucene search

K

Openhacker Security Vulnerabilities

cve
cve

CVE-2017-1000443

Eleix Openhacker version 0.1.47 is vulnerable to a XSS vulnerability in the bank transactions component resulting in arbitrary code execution in the...

6.1CVSS

6.4AI Score

0.001EPSS

2022-10-03 04:23 PM
24
cve
cve

CVE-2017-1000444

Eleix Openhacker version 0.1.47 is vulnerable to an SQL injection in the account registration and login component resulting in information disclosure and remote code...

9.8CVSS

9.7AI Score

0.002EPSS

2022-10-03 04:23 PM
22