Zero Day attacks target online stores using PrestaShop

Pierluigi Paganini July 26, 2022

Thera actors are exploiting a zero-day vulnerability to steal payment information from sites using the open source e-commerce platform PrestaShop.

Threat actors are targeting websites using open source e-commerce platform PrestaShop by exploiting a zero-day flaw, tracked as CVE-2022-36408, that can allow to execute arbitrary code and potentially steal customers’ payment information.

PrestaShop is currently used by 300,000 shops worldwide and is available in 60 different languages.

The vulnerability affects PrestaShop versions 1.6.0.10 or later and versions 1.7.8.2 or later running modules vulnerable to SQL injection (i.e. Wishlist 2.0.0 to 2.1.0 module).

“The maintainer team has been made aware that malicious actors are exploiting a combination of known and unknown security vulnerabilities to inject malicious code in PrestaShop websites, allowing them to execute arbitrary instructions, and potentially steal customer’s payment information.” reads the advisory published by the maintainers at PrestShop. “While investigating this attack, we found a previously unknown vulnerability chain that we are fixing.”

Threat actors are targeting online shops running outdated software or modules, or third-party modules affected by known vulnerabilities or zero-day flaws.

Below is the attack chain reconstructed by the experts investigating the attacks:

  1. The attacker submits a POST request to the endpoint vulnerable to SQL injection.
  2. After approximately one second, the attacker submits a GET request to the homepage, with no parameters. This results in a PHP file called blm.php being created at the root of the shop’s directory.
  3. The attacker now submits a GET request to the new file that was created, blm.php, allowing them to execute arbitrary instructions.

Once the attackers have taken over the online store, they injected a fake payment form on the front-office checkout page to steal credit card information when visitors make purchases.

The researchers provided indicators of compromises for these attacks, such as the activation of the MySQL Smarty cache storage.

“Be aware that not finding this pattern on your logs doesn’t necessarily mean that your shop has not been affected by the attack: the complexity of the exploit means that there are several ways of performing it, and attackers might also try and hide their tracks.” concludes the report.

Admins have to install the PrestaShop version 1.7.8.7.

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, CMS)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment