Directory traversal vulnerability in web/ajax_pluginconf.php in the MAGMI (aka Magento Mass Importer) plugin for Magento Server allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-02-24T17:00:00

Updated: 2024-08-06T05:02:43.394Z

Reserved: 2015-02-24T00:00:00

Link: CVE-2015-2067

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-02-24T17:59:03.817

Modified: 2020-07-06T15:07:39.593

Link: CVE-2015-2067

cve-icon Redhat

No data.