LightBlog

Thursday 14 March 2019

Most Common Security Vulnerabilities on Web Applications - TheHackEarth

Most-Common-Security-Vulnerabilities


Most Common Security Vulnerabilities on Web Applications


Our goals will be exploited due to all well-understood Vulnerabilities. One though There are many other Web-Related Vulnerabilities, these are what we are going to do Focus on working through the post.

SQL Injection Vulnerabilities


Injection holes occur when the unreliable data is sent to the web application as part of the user A command or query. Acker's hostile data can deceive web applications Unknowingly executing orders or accessing unauthorized data. 

I object when A hacker makes a malicious feed, then input into the web application that is processed (processed) In an insecure manner. This is one of the oldest against web applications, but it is still is the king of weaknesses because it is still widespread and very harmful.

Injection weaknesses can pop up in all types of places within the web application allows the user to provide malicious input. The most common injection of S. Ome The attacks target the following functionality:

  • Structured Query Language (SQL) Query
  • Lightweight Directory Access Protocol (LDAP) queries
  • XML path language (XPath) queries
  • Operating System (OS) command

At any time the user's input is accepted through the web application and processed Without proper hygiene, injections can occur. 

That means Hackers can How web application questions and commands are created and what impact The data should be included in the results. This is very powerful exploitation!

Cross-site Scripting (XSS) Vulnerabilities


When user input is accepted as a part then cross-is it is creating (XSS) A request is made and then used in the output of the reaction without proper output Encoding for verification and hygiene. 

XS allows hackers to execute sc script In the victim's browser, the user who can hijack sessions, acts as a key logger, redirects the browser Users, or some other hackers can dream for malicious sites! 

A hacker can inject Malicious scripts (often Jay EVs crypt, but it can also be VBS crypt) Sung in the victim's browser Because this is part of the script's response The application relies on the victim's browser and allows it to run the script.

XSS comes in two primary "flavors": reflect and stored. The reflected XS S is too much Wide in web applications and it is considered less harmful. the reason is that Reflected SS is considered less harmful because what it can do, but because it is a One ACC at a time where the refunded ss sent in an acc is payable only on that Request. 

Think of the reflected XS "Whoever clicks it, receives it." Any user who clicks The link that contains the malicious script will be the same person who will be directly affected ack I'm usually 1: 1 hacker for the victim ratio. 

Hacker can send the same Malicious URLs for millions of potential victims, but they are clickable on their link There is no relation between the users being affected and the compromised users.

XSS stored in web applications is hard, but it is very harmful because This is persisted on multiple requests and many users can exploit with an ack. 

This occurs when a hacker is able to inject the malicious script into the application and it does Be available to all incoming users I can be kept in a database that is used to populate The message or any other mechanism that stores on a webpage or a user forum that stores Input. 

A legitimate user requests the page, each of them will run the XS exploitation Browsers This is a 1: the ratio of many Hackers suffering from.

Both flavors of XSS have the same payload; They are just given in different ways.

Broken Authentication And Session Management Vulnerabilities


Sessions are unique identifiers that are assigned to users after authentication and Many vulnerabilities or attacks are associated with which these identifiers are used Web application The session is also a key component of hacking the web user.

Application function related to authentication and session management is often implemented correctly, allowing hackers to compromise with passwords, keys, sessions Token or exploit other implementation flaws to recognize the identity of other users. 

The functionality of the web application is also under the certification umbrella To give some names, password reset, Password change, and account recovery are included.

A web application uses session management to track each user's requests. Without session management, you must log in after each request. When you search for a product, I log in magnum, then when you want to add it Your shopping cart, then when you want to check out, and then again when you Want to supply your payment information? 

So Session Management was created by users therefore Only need to be logged in once and the web app will remember What product has the user added to the shopping cart? The bad news is that the certification is And session management are aftereffects compared to the original Internet

There were Authentication and session management were not required when there was no purchase or bill the payment. So the Internet As we are currently aware that it has been twisted and reversed to make Use of authentication and session management

Cross-Site Request Forgery Vulnerabilities


CSRF occurs when a hacker is capable of sending a well-prepared, still malicious, requesting one Certified user include the parameters (variables) needed to meet valid Application request without the victim (user) ever realized it

It is similar to the reflected XSS in which hackers should force the victim to perform Some actions on web applications Malicious script can still run in the victim The browser can also make a valid request for the CSRF web application. some CSRF results are changing a password, creating a new user, or making the web Application content through a CMS. 

Until the hacker really knows what the parameters are The request and the victim are certified for the necessary application to meet, The request will be executed as if the user intentionally made it.

Security Misconfiguration Vulnerabilities


This vulnerability category is particularly related to security (or lack thereof) Whole application pile For those who are not familiar with the word "application stack", this refers to Operating systems, web servers, and database management systems that run and are Accessed by the actual web application code. 

Risk becomes even more problematic When strict security measures were not followed in order to provide the best security to the webserver unauthorized access. Examples of vulnerabilities that can plague web servers include:

  • Out-of-date or unnecessary software
  • Unnecessary services enabled
  • Insecure account policies
  • Verbose error messages

Effective security requires a secure configuration to be determined and deployed. Applications, frameworks, application servers, web servers, database servers, and operating systems. 

These should be defined, implemented, and maintained, as many as are Not shipped with Safe Defaults This includes keeping all software up-to-date, including All code libraries used by the application.

No comments:

Post a Comment