// For flags

CVE-2015-1398

 

Severity Score

6.5
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Multiple directory traversal vulnerabilities in Magento Community Edition (CE) 1.9.1.0 and Enterprise Edition (EE) 1.14.1.0 allow remote authenticated users to include and execute certain PHP files via (1) .. (dot dot) sequences in the PATH_INFO to index.php or (2) vectors involving a block value in the ___directive parameter to the Cms_Wysiwyg controller in the Adminhtml module, related to the blockDirective function and the auto loading mechanism. NOTE: vector 2 might not cross privilege boundaries, since administrators might already have the privileges to execute code and upload files.

Múltiples vulnerabilidades de salto de directorio en Magento Community Edition (CE) 1.9.1.0 y Enterprise Edition (EE) 1.14.1.0 permiten a usuarios remotos autenticados incluir y ejecutar ciertos ficherso PHP a través de (1) secuencias de .. (punto punto) en PATH_INFO en index.php o (2) vectores que involucran un valor de bloque en el parámetro ___directive en el controlador Cms_Wysiwyg en el módulo Adminhtml, relacionado con la función blockDirective y el mecanismo de carga automática. NOTA: el vector 2 podría no cruzar los límites de los privilegios, como administradores podrían ya tener los privilegios para ejecutar código y subir ficheros.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2015-01-27 CVE Reserved
  • 2015-04-29 CVE Published
  • 2024-07-13 EPSS Updated
  • 2024-08-06 CVE Updated
  • 2024-08-06 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Magento
Search vendor "Magento"
Magento
Search vendor "Magento" for product "Magento"
1.9.1.0
Search vendor "Magento" for product "Magento" and version "1.9.1.0"
community
Affected
Magento
Search vendor "Magento"
Magento
Search vendor "Magento" for product "Magento"
1.14.1.0
Search vendor "Magento" for product "Magento" and version "1.14.1.0"
enterprise
Affected