Vulnerabilities > Openhacker Project

DATE CVE VULNERABILITY TITLE RISK
2018-01-02 CVE-2017-1000444 SQL Injection vulnerability in Openhacker Project Openhacker 0.1.47
Eleix Openhacker version 0.1.47 is vulnerable to an SQL injection in the account registration and login component resulting in information disclosure and remote code execution
network
low complexity
openhacker-project CWE-89
7.5
2018-01-02 CVE-2017-1000443 Cross-site Scripting vulnerability in Openhacker Project Openhacker 0.1.47
Eleix Openhacker version 0.1.47 is vulnerable to a XSS vulnerability in the bank transactions component resulting in arbitrary code execution in the browser.
4.3