CVE-2017-1000444

Eleix Openhacker version 0.1.47 is vulnerable to an SQL injection in the account registration and login component resulting in information disclosure and remote code execution
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:openhacker_project:openhacker:0.1.47:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-01-02 15:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-1000444

Mitre link : CVE-2017-1000444

CVE.ORG link : CVE-2017-1000444


JSON object : View

Products Affected

openhacker_project

  • openhacker
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')