Multiple Cross-Site Scripting (XSS) Vulnerabilities in MAGMI Plugin for Magento Server

Multiple Cross-Site Scripting (XSS) Vulnerabilities in MAGMI Plugin for Magento Server

CVE-2015-2068 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in the MAGMI (aka Magento Mass Importer) plugin for Magento Server allow remote attackers to inject arbitrary web script or HTML via the (1) profile parameter to web/magmi.php or (2) QUERY_STRING to web/magmi_import_run.php.

Learn more about our Web App Pen Testing.