Vulnerability CVE-2008-2020


Published: 2008-04-29   Modified: 2012-02-12

Description:
The CAPTCHA implementation as used in (1) Francisco Burzi PHP-Nuke 7.0 and 8.1, (2) my123tkShop e-Commerce-Suite (aka 123tkShop) 0.9.1, (3) phpMyBitTorrent 1.2.2, (4) TorrentFlux 2.3, (5) e107 0.7.11, (6) WebZE 0.5.9, (7) Open Media Collectors Database (aka OpenDb) 1.5.0b4, and (8) Labgab 1.1 uses a code_bg.jpg background image and the PHP ImageString function in a way that produces an insufficient number of different images, which allows remote attackers to pass the CAPTCHA test via an automated attack using a table of all possible image checksums and their corresponding digit strings.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Deciphering the PHP-Nuke Capthca
Michael Brooks
30.04.2008

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Webze -> Webze 
Torrentflux -> Torrentflux 
Phpnuke -> Php-nuke 
Phpmybittorrent -> Phpmybittorrent 
Php-nuke -> Php-nuke 
Opendb -> Opendb 
My123tkshop -> E-commerce-suite 
Labgab -> Labgab 
E107 -> E107 

 References:
http://securityreason.com/securityalert/3834
http://www.rooksecurity.com/blog/?p=6
http://www.securityfocus.com/archive/1/491127/100/0/threaded
http://www.securityfocus.com/bid/28877
https://exchange.xforce.ibmcloud.com/vulnerabilities/42152

Copyright 2024, cxsecurity.com

 

Back to Top