Lucene search

K
cvelistJoomlaCVELIST:CVE-2023-38044
HistoryAug 07, 2023 - 4:51 p.m.

CVE-2023-38044 Extension - hikashop.com - SQLi in HikaShop component for Joomla <= 4.7.2

2023-08-0716:51:06
CWE-89
Joomla
www.cve.org
4
cve-2023-38044
sql injection
hikashop

AI Score

10

Confidence

High

EPSS

0.001

Percentile

49.1%

Improper Neutralization of Special Elements used in an SQL Command (β€˜SQL Injection’) vulnerability allows SQL Injection.

CNA Affected

[
  {
    "collectionURL": "https://extensions.joomla.org/extension/hikashop/",
    "defaultStatus": "unaffected",
    "packageName": "com_hikashop",
    "product": "HikaShop component for Joomla",
    "vendor": "hikashop.com",
    "versions": [
      {
        "status": "affected",
        "version": "4.0.0-4.7.2"
      }
    ]
  }
]

AI Score

10

Confidence

High

EPSS

0.001

Percentile

49.1%

Related for CVELIST:CVE-2023-38044