Vulnerability CVE-2015-1399


Published: 2015-04-29   Modified: 2015-04-30

Description:
PHP remote file inclusion vulnerability in the fetchView function in the Mage_Core_Block_Template_Zend class in Magento Community Edition (CE) 1.9.1.0 and Enterprise Edition (EE) 1.14.1.0 allows remote administrators to execute arbitrary PHP code via a URL in unspecified vectors involving the setScriptPath function. NOTE: it is not clear whether this issue crosses privilege boundaries, since administrators might already have privileges to include arbitrary files.

See advisories in our WLB2 database:
Topic
Author
Date
High
Magento Unauthenticated RCE
checkpoint
23.04.2015

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Magento -> Magento 

 References:
http://magento.com/blog/technical/critical-security-advisory-remote-code-execution-rce-vulnerability
http://www.securitytracker.com/id/1032194
http://blog.checkpoint.com/2015/04/20/analyzing-magento-vulnerability/

Copyright 2024, cxsecurity.com

 

Back to Top