Vulnerability CVE-2015-2068


Published: 2015-02-24

Description:
Multiple cross-site scripting (XSS) vulnerabilities in the MAGMI (aka Magento Mass Importer) plugin for Magento Server allow remote attackers to inject arbitrary web script or HTML via the (1) profile parameter to web/magmi.php or (2) QUERY_STRING to web/magmi_import_run.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Magento Server MAGMI Plugin Local File Inclusion And Cross Site Scripting
SECUPENT
25.02.2015

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Magmi -> Magmi 

 References:
http://packetstormsecurity.com/files/130250/Magento-Server-MAGMI-Cross-Site-Scripting-Local-File-Inclusion.html
http://www.exploit-db.com/exploits/35996
http://www.securityfocus.com/bid/74879

Copyright 2024, cxsecurity.com

 

Back to Top