In the module “Leo Blog” (leoblog) up to version 3.1.2 from LeoTheme for PrestaShop, a guest can perform SQL injection in affected versions.

Summary

  • CVE ID: CVE-2023-39639
  • Published at: 2023-08-31
  • Platform: PrestaShop
  • Product: leoblog
  • Impacted release: <= 3.1.2 (3.1.3 fixed the vulnerability)
  • Product author: LeoTheme
  • Weakness: CWE-89
  • Severity: critical (9.8)

Description

Methods LeoBlogBlog::getListBlogs, LeoBlogBlog::countBlogs, LeoBlogBlog::findByRewrite and Leoblogcat::findByRewrite have sensitive SQL calls that can be executed with a trivial http call and exploited to forge a SQL injection.

WARNING : This exploit is actively used to deploy a webskimmer to massively steal credit cards.

This exploit uses a PrestaShop front controller and most attackers can conceal the module controller’s path during the exploit, so you will never know within your conventional frontend logs that it exploits this vulnerability. You will only see “POST /” inside your conventional frontend logs. Activating the AuditEngine of mod_security (or similar) is the only way to get data to confirm this exploit.

CVSS base metrics

  • Attack vector: network
  • Attack complexity: low
  • Privilege required: none
  • User interaction: none
  • Scope: unchanged
  • Confidentiality: high
  • Integrity: high
  • Availability: high

Vector string: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Possible malicious usage

  • Obtain admin access
  • Remove data from the associated PrestaShop
  • Copy/paste data from sensitive tables to FRONT to expose tokens and unlock admins’ ajax scripts
  • Rewrite SMTP settings to hijack emails

Proof of concept

POC 1 (SEEN IN 3.0.0) :

curl -v "https://preprod.XX/module/leoblog/list?author=42@test.fr%22;select(0x73656C65637420736C656570283432293B)INTO@a;prepare`b`from@a;execute`b`;--"

POC 2 (SEEN IN 3.0.6-) : only work if configuration url_use_id is set to 0

curl -v "https://preprod.XX/module/leoblog/blog?id=1';select(0x73656C65637420736C656570283432293B)INTO@a;prepare\`b\`from@a;execute\`b\`;--"

Patch from 3.X

--- 3.0.0/modules/leoblog/classes/blog.php
+++ 3.1.3/modules/leoblog/classes/blog.php
    public static function findByRewrite($parrams)
    {
        $id_lang = (int)Context::getContext()->language->id;
        $id_shop = (int)Context::getContext()->shop->id;
        $id = 0;
        if(isset($parrams['link_rewrite']) && $parrams['link_rewrite'])
        {
            $sql = 'SELECT bl.id_leoblog_blog FROM '._DB_PREFIX_.'leoblog_blog_lang bl';
            $sql .= ' INNER JOIN '._DB_PREFIX_.'leoblog_blog_shop bs on bl.id_leoblog_blog=bs.id_leoblog_blog AND id_shop='.$id_shop;
-           $sql .= ' WHERE id_lang = ' . $id_lang ." AND link_rewrite = '".$parrams['link_rewrite']."'";
+           $sql .= ' WHERE id_lang = ' . $id_lang ." AND link_rewrite = '".pSQL($parrams['link_rewrite'])."'";
...
    public static function getListBlogs($id_category, $id_lang, $page_number, $nb_products, $order_by, $order_way, $condition = array(), $is_active = false, $id_shop = null)
    {
...
                    else
					{
-						$where .= ' AND author_name LIKE "%'.$condition['author_name'].'%"
+						$where .= ' AND author_name LIKE "%'.pSQL($condition['author_name']).'%"
...
    public static function countBlogs($id_category, $id_lang, $condition = array(), $is_active = false, $id_shop = null)
    {
...
                    else
					{
-						$where .= ' AND author_name LIKE "%'.$condition['author_name'].'%"';
+						$where .= ' AND author_name LIKE "%'.pSQL($condition['author_name']).'%"';

--- 3.0.0/modules/leoblog/classes/leoblogcat.php
+++ 3.1.3/modules/leoblog/classes/leoblogcat.php
    public static function findByRewrite($parrams)
    {
        $id_lang = (int)Context::getContext()->language->id;
        $id_shop = (int)Context::getContext()->shop->id;
        $id = 0;
        if(isset($parrams['link_rewrite']) && $parrams['link_rewrite'])
        {
            $sql = 'SELECT cl.id_leoblogcat FROM '._DB_PREFIX_.'leoblogcat_lang cl';
            $sql .= ' INNER JOIN '._DB_PREFIX_.'leoblogcat_shop cs on cl.id_leoblogcat=cs.id_leoblogcat AND id_shop='.$id_shop;
            $sql .= ' INNER JOIN '._DB_PREFIX_.'leoblogcat      cc on cl.id_leoblogcat=cc.id_leoblogcat AND cl.id_leoblogcat != cc.id_parent';  # FIX : PARENT IS NOT THIS CATEGORY
-           $sql .= ' WHERE id_lang = ' . $id_lang ." AND link_rewrite = '".$parrams['link_rewrite']."'";
+           $sql .= ' WHERE id_lang = ' . $id_lang ." AND link_rewrite = '".pSQL($parrams['link_rewrite'])."'";

Other recommendations

  • It’s recommended to upgrade to the latest version of the module leoblog.
  • To help improve the security of your PrestaShop installation, we recommend upgrading to the latest version. One of the benefits of upgrading is that it will disable the use of multiquery executions (separated by semicolons). However, please be aware that this will not protect your shop against SQL injection attacks that use the UNION clause to steal data. Additionally, it’s important to note that PrestaShop includes a function called pSQL, which includes a strip_tags function. This helps protect your shop against Stored XSS (also known as XSS T2) of Category 1. If a pSQL function is missing, it could potentially expose your project to critical Stored XSS vulnerabilities due to edge cases. Therefore, it’s crucial to ensure that all relevant functions are properly implemented and used consistently throughout your project.
  • Change the default database prefix ps_ with a new longer, arbitrary prefix. Nevertheless, be warned that this is useless against blackhats with DBA senior skills because of a design vulnerability in DBMS
  • Activate OWASP 942’s rules on your WAF (Web application firewall), be warned that you will probably break your backoffice and you will need to pre-configure some bypasses against this set of rules.

Timeline

Date Action
2023-05-13 Issue discovered during a code review by TouchWeb.fr
2023-05-13 Contact PrestaShop Addons security Team to confirm versions scope by author
2023-05-16 PrestaShop Addons security Team confirm versions scope
2023-05-19 Request a CVE ID
2023-08-29 Received CVE ID
2023-08-29 Publish this security advisory