Lucene search

K
cve[email protected]CVE-2023-38044
HistoryAug 07, 2023 - 5:15 p.m.

CVE-2023-38044

2023-08-0717:15:11
CWE-89
web.nvd.nist.gov
21
cve-2023-38044
sql injection
nvd
security vulnerability

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.8%

Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability allows SQL Injection.

Affected configurations

NVD
Node
hikashophikashopRange4.0.04.7.2joomla\!
CPENameOperatorVersion
hikashop:hikashophikashople4.7.2

CNA Affected

[
  {
    "collectionURL": "https://extensions.joomla.org/extension/hikashop/",
    "defaultStatus": "unaffected",
    "packageName": "com_hikashop",
    "product": "HikaShop component for Joomla",
    "vendor": "hikashop.com",
    "versions": [
      {
        "status": "affected",
        "version": "4.0.0-4.7.2"
      }
    ]
  }
]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.8%

Related for CVE-2023-38044