Vulnerability CVE-2015-2067


Published: 2015-02-24

Description:
Directory traversal vulnerability in web/ajax_pluginconf.php in the MAGMI (aka Magento Mass Importer) plugin for Magento Server allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Magento Server MAGMI Plugin Local File Inclusion And Cross Site Scripting
SECUPENT
25.02.2015

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Magmi -> Magmi 

 References:
http://packetstormsecurity.com/files/130250/Magento-Server-MAGMI-Cross-Site-Scripting-Local-File-Inclusion.html
http://www.exploit-db.com/exploits/35996
http://www.securityfocus.com/bid/74881

Copyright 2024, cxsecurity.com

 

Back to Top