Update CVE-2018-11231.yaml
parent
0b2b508cc8
commit
b5da67b434
|
@ -4,16 +4,17 @@ info:
|
|||
name: Opencart Divido - Sql Injection
|
||||
author: ritikchaddha
|
||||
severity: high
|
||||
description: OpenCart Divido plugin is susceptible to SQL injection.
|
||||
description: |
|
||||
OpenCart Divido plugin is susceptible to SQL injection
|
||||
reference:
|
||||
- http://foreversong.cn/archives/1183
|
||||
- https://nvd.nist.gov/vuln/detail/CVE-2018-11231
|
||||
tags: opencart,sqli,cve,cve2018
|
||||
classification:
|
||||
cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
|
||||
cvss-score: 8.10
|
||||
cve-id: CVE-2018-11231
|
||||
cwe-id: CWE-89
|
||||
tags: cve,cve2018,opencart,sqli
|
||||
|
||||
requests:
|
||||
- raw:
|
||||
|
@ -27,6 +28,7 @@ requests:
|
|||
max-redirects: 2
|
||||
matchers-condition: and
|
||||
matchers:
|
||||
|
||||
- type: word
|
||||
part: body
|
||||
words:
|
||||
|
|
Loading…
Reference in New Issue