CVE-2024-40746

Oct. 21, 2024, 5:15 p.m.

Product(s) Impacted

HikaShop Joomla Component

  • < 5.1.1

Description

A stored cross-site scripting (XSS) vulnerability in HikaShop Joomla Component < 5.1.1 allows remote attackers to execute arbitrary JavaScript in the web browser of a user, by including a malicious payload in the `description` parameter of any product. The `description `parameter is not sanitised in the backend.

Weaknesses

CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.

CWE ID: 79

Date

Published: Oct. 21, 2024, 5:15 p.m.

Last Modified: Oct. 21, 2024, 5:15 p.m.

Status : Received

CVE has been recently published to the CVE List and has been received by the NVD.

More info

Source

security@joomla.org

References

https://www.hikashop.com/
security@joomla.org