Vulnerabilities (CVE)

Filtered by vendor Openhacker Project Subscribe
Filtered by product Openhacker
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-1000443 1 Openhacker Project 1 Openhacker 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Eleix Openhacker version 0.1.47 is vulnerable to a XSS vulnerability in the bank transactions component resulting in arbitrary code execution in the browser.
CVE-2017-1000444 1 Openhacker Project 1 Openhacker 2023-12-10 7.5 HIGH 9.8 CRITICAL
Eleix Openhacker version 0.1.47 is vulnerable to an SQL injection in the account registration and login component resulting in information disclosure and remote code execution