Lucene search

K
cveJoomlaCVE-2023-38044
HistoryAug 07, 2023 - 5:15 p.m.

CVE-2023-38044

2023-08-0717:15:11
CWE-89
Joomla
web.nvd.nist.gov
23
cve-2023-38044
sql injection
nvd
security vulnerability

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.001

Percentile

49.1%

Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability allows SQL Injection.

Affected configurations

Nvd
Node
hikashophikashopRange4.0.04.7.2joomla\!
VendorProductVersionCPE
hikashophikashop*cpe:2.3:a:hikashop:hikashop:*:*:*:*:*:joomla\!:*:*

CNA Affected

[
  {
    "collectionURL": "https://extensions.joomla.org/extension/hikashop/",
    "defaultStatus": "unaffected",
    "packageName": "com_hikashop",
    "product": "HikaShop component for Joomla",
    "vendor": "hikashop.com",
    "versions": [
      {
        "status": "affected",
        "version": "4.0.0-4.7.2"
      }
    ]
  }
]

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.001

Percentile

49.1%

Related for CVE-2023-38044