XSS Vulnerability in HikaShop Joomla Component before 2.6.0

XSS Vulnerability in HikaShop Joomla Component before 2.6.0

CVE-2015-7344 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

HikaShop Joomla Component before 2.6.0 has XSS via an injected payload[/caption].

Learn more about our Web Application Penetration Testing UK.