Category: Web-Based Attacks

SQL injection: How It Works Leila Alves

Photo by Kev Costello on Unsplash SQL injection is a type of web attack that allows attackers to inject malicious SQL code into an application’s database queries. This can be done by exploiting vulnerabilities in the application’s input validation process. Once the attacker’s code is executed, they can gain unauthorized access to sensitive data, modify or delete data, …

Continue reading

OWASP Top 10 A03:2021 – Injection

Overview Injection slides down to the third position. 94% of the applications were tested for some form of injection with a max incidence rate of 19%, an average incidence rate of 3%, and 274k occurrences. Notable Common Weakness Enumerations (CWEs) included are CWE-79: Cross-site Scripting, CWE-89: SQL Injection, and CWE-73: External Control of File Name …

Continue reading