CVE-2015-2067

Directory traversal vulnerability in web/ajax_pluginconf.php in the MAGMI (aka Magento Mass Importer) plugin for Magento Server allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter.
References
Link Resource
http://packetstormsecurity.com/files/130250/Magento-Server-MAGMI-Cross-Site-Scripting-Local-File-Inclusion.html Exploit Third Party Advisory VDB Entry
http://www.exploit-db.com/exploits/35996 Exploit Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/74881 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:magmi_project:magmi:-:*:*:*:*:magento_server:*:*

History

No history.

Information

Published : 2015-02-24 17:59

Updated : 2023-12-10 11:31


NVD link : CVE-2015-2067

Mitre link : CVE-2015-2067

CVE.ORG link : CVE-2015-2067


JSON object : View

Products Affected

magmi_project

  • magmi
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')