Update CVE-2018-11231.yaml

patch-1
Prince Chaddha 2022-06-20 21:47:09 +05:30 committed by GitHub
parent 0b2b508cc8
commit b5da67b434
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 4 additions and 2 deletions

View File

@ -4,16 +4,17 @@ info:
name: Opencart Divido - Sql Injection
author: ritikchaddha
severity: high
description: OpenCart Divido plugin is susceptible to SQL injection.
description: |
OpenCart Divido plugin is susceptible to SQL injection
reference:
- http://foreversong.cn/archives/1183
- https://nvd.nist.gov/vuln/detail/CVE-2018-11231
tags: opencart,sqli,cve,cve2018
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 8.10
cve-id: CVE-2018-11231
cwe-id: CWE-89
tags: cve,cve2018,opencart,sqli
requests:
- raw:
@ -27,6 +28,7 @@ requests:
max-redirects: 2
matchers-condition: and
matchers:
- type: word
part: body
words: