In the module “CDesigner” (cdesigner) from Prestaeg for PrestaShop, a guest can perform SQL injection in affected versions.

Summary

  • CVE ID: CVE-2023-30191
  • Published at: 2023-05-17
  • Platform: PrestaShop
  • Product: cdesigner
  • Impacted release: <= 3.2.2 (3.2.3 fixed the vulnerability - WARNING : NO SEMVER VERSIONNING - SEE NOTE BELOW)
  • Product author: Prestaeg
  • Weakness: CWE-89
  • Severity: critical (9.8)

Description

The method CdesignerTraitementModuleFrontController::initContent() has sensitive SQL calls that can be executed with a trivial http call and exploited to forge a SQL injection.

Note : The author do not follow a conventionnal semver versionning, since each branch of each PS major version follow its own version’s logic. For one PrestaShop major version, vulnerability has been fixed since months but for others PS major version it’s still vulnerable.

This will cause confusion for the ecosystem so we defined the “impacted release” as a “safe version” for “all major PS versions”.

WARNING : This exploit is actively used to deploy webskimmer to massively steal credit cards.

This exploit uses a PrestaShop front controller and most attackers can conceal the module controller’s path during the exploit so you will never know within your conventional frontend logs that it exploits this vulnerability. You will only see “POST /” inside your conventional frontend logs. Activating the AuditEngine of mod_security (or similar) is the only way to get data to confirm this exploit.

CVSS base metrics

  • Attack vector: network
  • Attack complexity: low
  • Privilege required: none
  • User interaction: none
  • Scope: unchanged
  • Confidentiality: high
  • Integrity: high
  • Availability: high

Vector string: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Possible malicious usage

  • Obtain admin access
  • Steal/Remove data from the associated PrestaShop
  • Copy/paste data from sensitive tables to FRONT to exposed tokens and unlock admins’ ajax scripts
  • Rewrite SMTP settings to hijack emails

Proof of concept

curl -v -X POST -d 'state=8&id_input=1&id_output=1&id_design=1%27;select(sleep(10));' 'https://preprod.XXX/?fc=module&module=cdesigner&controller=traitement'

Patch from 3.1.8

--- 3.1.8/cdesigner/controllers/front/traitement.php
+++ 3.2.3/cdesigner/controllers/front/traitement.php
...
                else if ($state == 8)
		{
-                       $id_design = $_POST['id_design'];
+                       $id_design = pSQL($_POST['id_design']);
			Db::getInstance(_PS_USE_SQL_SLAVE_)->executeS("
				DELETE FROM "._DB_PREFIX_."cdesigner_user_design
				WHERE `id_design` = '". $id_design ."'"

Other recommendations

  • It’s recommended to upgrade to the latest version of the module cdesigner.
  • To help improve the security of your PrestaShop installation, we recommend upgrading to the latest version. One of the benefits of upgrading is that it will disable the use of multiquery executions (separated by semicolons). However, please be aware that this will not protect your shop against SQL injection attacks that use the UNION clause to steal data. Additionally, it’s important to note that PrestaShop includes a function called pSQL, which includes a strip_tags function. This helps protect your shop against Stored XSS (also known as XSS T2) of Category 1. If a pSQL function is missing, it could potentially expose your project to critical Stored XSS vulnerabilities due to edge cases. Therefore, it’s crucial to ensure that all relevant functions are properly implemented and used consistently throughout your project.
  • Change the default database prefix ps_ by a new longer arbitrary prefix. Nevertheless, be warned that this is useless against blackhats with DBA senior skill because of a design vulnerability in DBMS
  • Activate OWASP 942’s rules on your WAF (Web application firewall), be warned that you will probably break your backoffice and you will need to pre-configure some bypasses against these set of rules.

Timeline

Date Action
Q3 2022 Issue discovered after security audit by TouchWeb.fr
Q4 2022 Contact author
Q4 2022 Author provide a patch
2023-03-04 Contact PrestaShop Addons security Team to confirm versions scope by author
2023-03-25 Request a CVE ID
2023-04-24 Received CVE ID
2023-05-16 PrestaShop Addons security Team confirm author publish a fix
2023-05-17 Publish this security advisory