Lucene search

K
cveMitreCVE-2015-2067
HistoryFeb 24, 2015 - 5:59 p.m.

CVE-2015-2067

2015-02-2417:59:03
CWE-22
mitre
web.nvd.nist.gov
45
magento
magmi
security vulnerability
directory traversal
remote attack
nvd
cve-2015-2067

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

AI Score

9.1

Confidence

High

EPSS

0.007

Percentile

80.5%

Directory traversal vulnerability in web/ajax_pluginconf.php in the MAGMI (aka Magento Mass Importer) plugin for Magento Server allows remote attackers to read arbitrary files via a … (dot dot) in the file parameter.

Affected configurations

Nvd
Node
magmi_projectmagmiMatch-magento_server
VendorProductVersionCPE
magmi_projectmagmi-cpe:2.3:a:magmi_project:magmi:-:*:*:*:*:magento_server:*:*

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

AI Score

9.1

Confidence

High

EPSS

0.007

Percentile

80.5%