Vulnerabilities > Hikashop

DATE CVE VULNERABILITY TITLE RISK
2023-08-07 CVE-2023-38044 SQL Injection vulnerability in Hikashop
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability allows SQL Injection.
network
low complexity
hikashop CWE-89
critical
9.8
2020-03-09 CVE-2015-7344 Cross-site Scripting vulnerability in Hikashop 2.5.0
HikaShop Joomla Component before 2.6.0 has XSS via an injected payload[/caption].
network
hikashop CWE-79
3.5