Directory traversal vulnerability in web/ajax_pluginconf.php in the MAGMI (aka Magento Mass Importer) plugin for Magento Server allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter.
References
Link Resource
http://packetstormsecurity.com/files/130250/Magento-Server-MAGMI-Cross-Site-Scripting-Local-File-Inclusion.html Exploit Third Party Advisory VDB Entry
http://www.exploit-db.com/exploits/35996 Exploit Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/74881 Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2015-02-24T17:00:00

Updated: 2016-11-28T20:57:01

Reserved: 2015-02-24T00:00:00


Link: CVE-2015-2067

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2015-02-24T17:59:03.817

Modified: 2020-07-06T15:07:39.593


Link: CVE-2015-2067

JSON object: View

cve-icon Redhat Information

No data.

CWE