Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2023-48188: [CVE-2023-48188] Improper neutralization of SQL parameter in Opart Devis for PrestaShop

SQL injection vulnerability in PrestaShop opartdevis v.4.5.18 thru v.4.6.12 allows a remote attacker to execute arbitrary code via a crafted script to the getModuleTranslation function.

CVE
#sql#vulnerability#web#apple#php#perl#auth

IMPORTANT NOTICE: DO NOT REPORT VULNERABILITIES SOLELY TO THE AUTHOR OR MARKETPLACE.

We urge you to report any vulnerabilities directly to us. Our mission is to ensure the safety and security of the PrestaShop ecosystem. Unfortunately, many module developers may not always recognize or acknowledge the vulnerabilities in their code, whether due to lack of awareness, or inability to properly evaluate the associated risk, or other reasons.

Given the rise in professional cybercrime networks actively seeking out these vulnerabilities, it’s crucial that any potential threats are promptly addressed and the community is informed. The most effective method to do this is by publishing a CVE, like the one provided below.

Should you discover any vulnerabilities, please report them to us at: report[@]security-presta.org or visit https://security-presta.org for more information.

Every vulnerability report helps make the community more secure, and we are profoundly grateful for any information shared with us.

In the module “Opart Devis” (opartdevis) up to version 4.6.12 from Opart for PrestaShop, a guest can perform SQL injection in affected versions.

Summary

  • CVE ID: CVE-2023-48188
  • Published at: 2023-11-23
  • Platform: PrestaShop
  • Product: opartdevis
  • Impacted release: >= 4.5.18 & <= 4.6.12 (4.6.13 fixed the vulnerability)
  • Product author: Opart
  • Weakness: CWE-89
  • Severity: critical (9.8)

Description

The method Translate::getModuleTranslation() has a sensitive SQL call that can be executed with a trivial http call and exploited to forge a SQL injection.

This exploit uses a PrestaShop class stappled on all pages and most attackers can conceal the attack during the exploit, so you will never know within your conventional frontend logs that it exploits this vulnerability. You will only see “POST /” inside your conventional frontend logs. Activating the AuditEngine of mod_security (or similar) is the only way to get data to confirm this exploit.

CVSS base metrics

  • Attack vector: network
  • Attack complexity: low
  • Privilege required: none
  • User interaction: none
  • Scope: unchanged
  • Confidentiality: high
  • Integrity: high
  • Availability: high

Vector string: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Possible malicious usage

  • Obtain admin access
  • Remove data from the associated PrestaShop
  • Copy/paste data from sensitive tables to FRONT to expose tokens and unlock admins’s ajax scripts
  • Rewrite SMTP settings to hijack emails

Patch from 4.6.1

--- 4.6.1/modules/opartdevis/override/classes/Translate.php
+++ 4.6.2/modules/opartdevis/override/classes/Translate.php
...
                    LEFT JOIN '._DB_PREFIX_.'customer c ON c.id_customer = a.id_customer 
-                    WHERE id_opartdevis = '.Tools::getValue('id_opartdevis'));
+                    WHERE id_opartdevis = '.(int) Tools::getValue('id_opartdevis'));
                    $lang = new Language($id_lang);

Do not forget to check the installed override here :

--- 4.6.1/override/classes/Translate.php
+++ 4.6.2/override/classes/Translate.php
...
                    LEFT JOIN '._DB_PREFIX_.'customer c ON c.id_customer = a.id_customer 
-                    WHERE id_opartdevis = '.Tools::getValue('id_opartdevis'));
+                    WHERE id_opartdevis = '.(int) Tools::getValue('id_opartdevis'));
                    $lang = new Language($id_lang);

Other recommendations

  • It’s recommended to upgrade to the latest version of the module opartdevis.
  • Upgrade PrestaShop to the latest version to disable multiquery executions (separated by “;”) - be warned that this functionality WILL NOT protect your SHOP against injection SQL which uses the UNION clause to steal data.
  • Change the default database prefix ps_ with a new longer, arbitrary prefix. Nevertheless, be warned that this is useless against blackhats with DBA senior skills because of a design vulnerability in DBMS
  • Activate OWASP 942’s rules on your WAF (Web application firewall), be warned that you will probably break your backoffice and you will need to pre-configure some bypasses against this set of rules.

Timeline

Date

Action

2022-11-29

Issue discovered during a code review by TouchWeb.fr

2022-11-29

Contact Author to report it but was qualified CVSS 7.2/10 which is currently ignored

2023-10-31

202 ecommerce qualified it critical

2023-10-31

Contact Author again to report that it’s a critical issue and to get version scope

2023-11-08

Author confirms version scope

2023-11-14

Request a CVE ID

2023-11-20

Received CVE ID

2023-11-23

Publish this security advisory

Opart thanks TouchWeb and 202 ecommerce for their courtesy and their help after the vulnerability disclosure.

Links

  • Author product page
  • National Vulnerability Database

DISCLAIMER: The French Association Friends Of Presta (FOP) acts as an intermediary to help hosting this advisory. While we strive to ensure the information and advice provided are accurate, FOP cannot be held liable for any consequences arising from reported vulnerabilities or any subsequent actions taken.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907