A vulnerability was found in HikaShop Component up to 5.1.0 on Joomla. It has been rated as problematic. This issue affects some unknown processing. The manipulation of the argument description leads to cross site scripting.

The identification of this vulnerability is CVE-2024-40746. The attack may be initiated remotely. There is no exploit available.

It is recommended to upgrade the affected component.