Multiple cross-site scripting (XSS) vulnerabilities in the MAGMI (aka Magento Mass Importer) plugin for Magento Server allow remote attackers to inject arbitrary web script or HTML via the (1) profile parameter to web/magmi.php or (2) QUERY_STRING to web/magmi_import_run.php.
References
Link Resource
http://packetstormsecurity.com/files/130250/Magento-Server-MAGMI-Cross-Site-Scripting-Local-File-Inclusion.html Exploit Third Party Advisory VDB Entry
http://www.exploit-db.com/exploits/35996 Exploit Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/74879 Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2015-02-24T17:00:00

Updated: 2016-11-28T20:57:01

Reserved: 2015-02-24T00:00:00


Link: CVE-2015-2068

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2015-02-24T17:59:04.817

Modified: 2020-07-06T15:06:37.483


Link: CVE-2015-2068

JSON object: View

cve-icon Redhat Information

No data.

CWE