RSS   Vulnerabilities for 'Hikashop'   RSS

2020-03-09
 
CVE-2015-7344

CWE-79
 

 
HikaShop Joomla Component before 2.6.0 has XSS via an injected payload[/caption].

 


Copyright 2024, cxsecurity.com

 

Back to Top