Vulnerabilities > Hikashop > Hikashop > 4.4.1

DATE CVE VULNERABILITY TITLE RISK
2023-08-07 CVE-2023-38044 SQL Injection vulnerability in Hikashop
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability allows SQL Injection.
network
low complexity
hikashop CWE-89
critical
9.8