Vulnerabilities > Magmi

DATE CVE VULNERABILITY TITLE RISK
2015-02-24 CVE-2015-2068 Cross-site Scripting vulnerability in Magmi Project Magmi
Multiple cross-site scripting (XSS) vulnerabilities in the MAGMI (aka Magento Mass Importer) plugin for Magento Server allow remote attackers to inject arbitrary web script or HTML via the (1) profile parameter to web/magmi.php or (2) QUERY_STRING to web/magmi_import_run.php.
network
magmi CWE-79
4.3
2015-02-24 CVE-2015-2067 Path Traversal vulnerability in Magmi Project Magmi
Directory traversal vulnerability in web/ajax_pluginconf.php in the MAGMI (aka Magento Mass Importer) plugin for Magento Server allows remote attackers to read arbitrary files via a ..
network
low complexity
magmi CWE-22
5.0