Critical SQL Injection Vulnerability in Divido Plugin for OpenCart

Critical SQL Injection Vulnerability in Divido Plugin for OpenCart

CVE-2018-11231 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

In the Divido plugin for OpenCart, there is SQL injection. Attackers can use SQL injection to get some confidential information.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.