Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2023-44024: [CVE-2023-44024] Improper neutralization of SQL parameters in KnowBand - One Page Checkout, Social Login & Mailchimp module for PrestaShop

SQL injection vulnerability in KnowBand Module One Page Checkout, Social Login & Mailchimp (supercheckout) v.8.0.3 and before allows a remote attacker to execute arbitrary code via a crafted request to the updateCheckoutBehaviour function in the supercheckout.php component.

CVE
#sql#vulnerability#web#php#perl#auth

IMPORTANT NOTICE: DO NOT REPORT VULNERABILITIES SOLELY TO THE AUTHOR OR MARKETPLACE.

We urge you to report any vulnerabilities directly to us. Our mission is to ensure the safety and security of the PrestaShop ecosystem. Unfortunately, many module developers may not always recognize or acknowledge the vulnerabilities in their code, whether due to lack of awareness, or inability to properly evaluate the associated risk, or other reasons.

Given the rise in professional cybercrime networks actively seeking out these vulnerabilities, it’s crucial that any potential threats are promptly addressed and the community is informed. The most effective method to do this is by publishing a CVE, like the one provided below.

Should you discover any vulnerabilities, please report them to us at: report[@]security-presta.org.

Every vulnerability report helps make the community more secure, and we are profoundly grateful for any information shared with us.

In the module “Module One Page Checkout, Social Login & Mailchimp” (supercheckout) up to version 8.0.3 from KnowBand for PrestaShop, an anonymous user can perform a SQL injection.

Summary

  • CVE ID: CVE-2023-44024
  • Published at: 2023-10-05
  • Platform: PrestaShop
  • Product: supercheckout
  • Impacted release: <= 8.0.3 (8.0.4 fixed the vulnerability)
  • Product author: KnowBand
  • Weakness: CWE-89
  • Severity: critical (9.8)

Description

The method SupercheckoutSupercheckoutModuleFrontController::updateCheckoutBehaviour() has sensitive SQL calls that can be executed with a trivial http call and exploited to forge a SQL injection.

WARNING : This exploit is actively used to deploy a webskimmer to massively steal credit cards.

This exploit uses a PrestaShop front controller and most attackers can conceal the module controller’s path during the exploit, so you will never know within your conventional frontend logs that it exploits this vulnerability. You will only see “POST /” inside your conventional frontend logs. Activating the AuditEngine of mod_security (or similar) is the only way to get data to confirm this exploit.

CVSS base metrics

  • Attack vector: network
  • Attack complexity: low
  • Privilege required: none
  • User interaction: none
  • Scope: unchanged
  • Confidentiality: high
  • Integrity: high
  • Availability: high

Vector string: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Possible malicious usage

  • Obtain admin access
  • Remove data from the associated PrestaShop
  • Copy/paste data from sensitive tables to FRONT to expose tokens and unlock admins’s ajax scripts
  • Rewrite SMTP settings to hijack emails

Patch from 8.0.3

--- 8.0.3/modules/supercheckout/controllers/front/supercheckout.php
+++ 8.0.4/modules/supercheckout/controllers/front/supercheckout.php
private static function transactionExists(string
...
        if (isset($result) && !empty($result) && $result != "") {
            //check if column exists or not
            $check_col_sql = 'SELECT count(*) FROM information_schema.COLUMNS
-                              WHERE COLUMN_NAME = "' . $field_name . '"
+                              WHERE COLUMN_NAME = "' . pSQL($field_name) . '"
                               AND TABLE_NAME = "' . _DB_PREFIX_ . 'kb_checkout_behaviour_stats"
                               AND TABLE_SCHEMA = "' . _DB_NAME_ . '"';
            $check_col = Db::getInstance(_PS_USE_SQL_SLAVE_)->getValue($check_col_sql);
            if ($check_col == 1) {
-               $sql = 'UPDATE ' . _DB_PREFIX_ . 'kb_checkout_behaviour_stats SET ' . pSQL($field_name) . ' = ' . (int) $filled . ' WHERE id_cart = ' . (int) $this->context->cart->id;
+               $sql = 'UPDATE ' . _DB_PREFIX_ . 'kb_checkout_behaviour_stats SET `' . bqSQL($field_name) . '` = ' . (int) $filled . ' WHERE id_cart = ' . (int) $this->context->cart->id;
                Db::getInstance()->execute($sql);
                if ((Tools::getValue('use_for_invoice') == 'true' || Tools::getValue('use_for_invoice') == true) && $field_name != 'email' && (strpos($field_name, '_invoice') == false)) {
-                   $sql = 'UPDATE ' . _DB_PREFIX_ . 'kb_checkout_behaviour_stats SET ' . pSQL($field_name) . '_invoice = ' . (int) $filled . ' WHERE id_cart = ' . (int) $this->context->cart->id;
+                   $sql = 'UPDATE ' . _DB_PREFIX_ . 'kb_checkout_behaviour_stats SET `' . bqSQL($field_name) . '_invoice` = ' . (int) $filled . ' WHERE id_cart = ' . (int) $this->context->cart->id;
                    Db::getInstance()->execute($sql);
                }
            }

Other recommendations

  • It’s recommended to upgrade to the latest version of the module supercheckout.
  • Upgrade PrestaShop to the latest version to disable multiquery executions (separated by “;”) - be warned that this functionality WILL NOT protect your SHOP against injection SQL which uses the UNION clause to steal data.
  • Change the default database prefix ps_ with a new longer, arbitrary prefix. Nevertheless, be warned that this is useless against blackhats with DBA senior skills because of a design vulnerability in DBMS
  • Activate OWASP 942’s rules on your WAF (Web application firewall), be warned that you will probably break your backoffice and you will need to pre-configure some bypasses against this set of rules.

Timeline

Date

Action

2023-07-24

Issue discovered during a code review by TouchWeb.fr

2023-07-24

Contact PrestaShop Addons security Team to confirm version scope

2023-07-25

PrestaShop Addons security Team to confirm version scope

2023-09-19

Author provide a patch

2023-09-22

Request a CVE ID

2023-09-28

Received CVE ID

2023-10-05

Publish this security advisory

Links

  • PrestaShop addons product page
  • National Vulnerability Database

DISCLAIMER: The French Association Friends Of Presta (FOP) acts as an intermediary to help hosting this advisory. While we strive to ensure the information and advice provided are accurate, FOP cannot be held liable for any consequences arising from reported vulnerabilities or any subsequent actions taken.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907