Lucene search

K

Openhacker Project Security Vulnerabilities

cve
cve

CVE-2017-1000443

Eleix Openhacker version 0.1.47 is vulnerable to a XSS vulnerability in the bank transactions component resulting in arbitrary code execution in the browser.

6.1CVSS

6.4AI Score

0.001EPSS

2018-01-02 02:29 PM
29
cve
cve

CVE-2017-1000444

Eleix Openhacker version 0.1.47 is vulnerable to an SQL injection in the account registration and login component resulting in information disclosure and remote code execution

9.8CVSS

9.7AI Score

0.003EPSS

2018-01-02 03:29 PM
25