cpe:/a:openhacker_project:openhacker:0.1.47 CVE-2017-1000444 2018-01-02T10:29:00.217-05:00 2018-01-11T14:26:59.830-05:00 7.5 NETWORK LOW NONE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2018-01-11T13:51:44.160-05:00 CONFIRM https://github.com/Eleix/openhacker/commit/9da5c237ba5e2311f01edc83389bc5aaf0a9885c CONFIRM https://github.com/Eleix/openhacker/issues/4 Eleix Openhacker version 0.1.47 is vulnerable to an SQL injection in the account registration and login component resulting in information disclosure and remote code execution