CVE

CVE-2017-1000444

CVE-2017-1000444

Eleix Openhacker version 0.1.47 is vulnerable to an SQL injection in the account registration and login component resulting in information disclosure and remote code execution

Source: CVE-2017-1000444

Exit mobile version