Multiple cross-site scripting (XSS) vulnerabilities in the MAGMI (aka Magento Mass Importer) plugin for Magento Server allow remote attackers to inject arbitrary web script or HTML via the (1) profile parameter to web/magmi.php or (2) QUERY_STRING to web/magmi_import_run.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-02-24T17:00:00

Updated: 2024-08-06T05:02:43.386Z

Reserved: 2015-02-24T00:00:00

Link: CVE-2015-2068

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-02-24T17:59:04.817

Modified: 2020-07-06T15:06:37.483

Link: CVE-2015-2068

cve-icon Redhat

No data.