RSS   Podatności dla 'Openhacker'   RSS

2018-01-02
 
CVE-2017-1000444

CWE-89
 

 
Eleix Openhacker version 0.1.47 is vulnerable to an SQL injection in the account registration and login component resulting in information disclosure and remote code execution

 
 
CVE-2017-1000443

CWE-79
 

 
Eleix Openhacker version 0.1.47 is vulnerable to a XSS vulnerability in the bank transactions component resulting in arbitrary code execution in the browser.

 


Copyright 2024, cxsecurity.com

 

Back to Top