Skip to content

MAGMI plugin for Magento Server Directory Traversal

Moderate severity GitHub Reviewed Published May 13, 2022 to the GitHub Advisory Database • Updated Dec 7, 2023

Package

composer dweeves/magmi (Composer)

Affected versions

<= 0.7.21

Patched versions

None

Description

Directory traversal vulnerability in web/ajax_pluginconf.php in the MAGMI (aka Magento Mass Importer) plugin for Magento Server allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter.

References

Published by the National Vulnerability Database Feb 24, 2015
Published to the GitHub Advisory Database May 13, 2022
Reviewed Jul 31, 2023
Last updated Dec 7, 2023

Severity

Moderate

EPSS score

0.709%
(81st percentile)

Weaknesses

CVE ID

CVE-2015-2067

GHSA ID

GHSA-c252-xc8v-mqmm

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.