Vulnerabilities (CVE)

Filtered by vendor My123tkshop Subscribe
Filtered by product E-commerce-suite
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2008-2020 8 E107, Labgab, My123tkshop and 5 more 8 E107, Labgab, E-commerce-suite and 5 more 2024-02-14 6.8 MEDIUM 7.5 HIGH
The CAPTCHA implementation as used in (1) Francisco Burzi PHP-Nuke 7.0 and 8.1, (2) my123tkShop e-Commerce-Suite (aka 123tkShop) 0.9.1, (3) phpMyBitTorrent 1.2.2, (4) TorrentFlux 2.3, (5) e107 0.7.11, (6) WebZE 0.5.9, (7) Open Media Collectors Database (aka OpenDb) 1.5.0b4, and (8) Labgab 1.1 uses a code_bg.jpg background image and the PHP ImageString function in a way that produces an insufficient number of different images, which allows remote attackers to pass the CAPTCHA test via an automated attack using a table of all possible image checksums and their corresponding digit strings.
CVE-2007-6458 1 My123tkshop 1 E-commerce-suite 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in shop/mainfile.php in 123tkShop 0.9.1 allows remote attackers to execute arbitrary SQL commands via a base64-encoded value of the admin parameter to shop/admin.php.