CVE

CVE-2018-11231

CVE-2018-11231

In the Divido plugin for OpenCart, there is SQL injection. Attackers can use SQL injection to get some confidential information.

Source: CVE-2018-11231

Exit mobile version