Auto Generated CVE annotations [Sun May 8 06:43:58 UTC 2022] 🤖

patch-1
GitHub Action 2022-05-08 06:43:58 +00:00
parent 8611456e59
commit c998313910
1 changed files with 6 additions and 0 deletions

View File

@ -8,6 +8,12 @@ info:
- http://foreversong.cn/archives/1183
- https://nvd.nist.gov/vuln/detail/CVE-2018-11231
tags: opencart,sqli,cve,cve2018
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 8.10
cve-id: CVE-2018-11231
cwe-id: CWE-89
description: "In the Divido plugin for OpenCart, there is SQL injection. Attackers can use SQL injection to get some confidential information."
requests:
- raw: