CVE

CVE-2017-1000443

CVE-2017-1000443

Eleix Openhacker version 0.1.47 is vulnerable to a XSS vulnerability in the bank transactions component resulting in arbitrary code execution in the browser.

Source: CVE-2017-1000443

Exit mobile version