Lucene search

K

Hikashop Security Vulnerabilities

cve
cve

CVE-2023-38044

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability allows SQL...

9.8CVSS

9.6AI Score

0.001EPSS

2023-08-07 05:15 PM
21
cve
cve

CVE-2015-7344

HikaShop Joomla Component before 2.6.0 has XSS via an injected...

4.8CVSS

4.9AI Score

0.001EPSS

2020-03-09 02:15 PM
23