Owasp Top 10 Vulnerabilities in 2022 | Shadow Cyber Security


 

OWASP vulnerability are security weaknesses or problems published by the Open Web Application Security Project (OWASP). Issues contributed by organisation, businesses and security professional are ranked by the severity of the security risk they pose to the web applications.





"What are OWASP attacks?"

The techniques that attackers use to exploit the vulnerability in applications. Attacks are often confused with vulnerability, try o sure that the attack you are describing is something that an attacker would do, rather than a weakness in an application.


"How does OWASP work"

They depended check, how does It work? by collecting evidence in the form of vendor, version information and product, from files scanned by its analyzers. Evidence is assigned a confidence level of low, medium or high according to its reliability.


"Why is OWASP important?"

This is a free and open security community project that provides an absolute wealth of knowledge, tools to help anyone involved in the creation, testing and development a implementation and support of a web application to ensure that security is built from the start and that the end product is as secure as possible.



A VULNERABILITY IS A WEAKNESS IN APPLICATION

THIS WEAKNESS THAT ATTACKER ALLOW TO 

EXPLOIT THE VULNERABILITY TO CAUSE THE 

APPLICATION ? HERE IS LIST OF OWASP TOP 10

VULNERABILITY :-

 

1. BROKEN ACCESS CONTROL


This is a simply a scenario in which attackers can access, delete, modify or perform actions outside an application or system's intended permissions.





"What is the impact of broken access control?"

The consequences of a flawed access control scheme can be devastating. In addition to viewing unauthorised content, an attacker might be able to change or delete content, perform unauthorised functions or take over site administration.


"What causes broken access control?"

Bypassing access control checks by modifying the URL, HTML page, internal application state or simply using a custom API attack tool.


"What are the difference between broken access control and broken authentication? "

Authentication is the process of verifying the identity of a given user or client. It involves making sure who they really are. On the other hand, authorization is the process of verifying an entity's identity.


"What are insecure access control?"

Online services and computer based networks use he following algorithm to authorize a user. The user furnishes his/her identity, which upon being established, him/ her privilege and controls, as per the role specified within an organisation.



2. SQL INJECTION


This is a techniques that attackers use to gain unauthorised access to a web application database by adding a string of malicious code to a databases query. A SQL injection manipulates SQL code to provide access to protected resources, such as sensitive data or execute malicious SQL statements.





"What is SQL injection example?"

Retrieving hidden data, where you can modify an SQL query to return addition logic. Subverting application logic, where you can change a query to interface with the applications logic.


"What causes SQL injection?"

An attacker must first vulnerable user inputs within the web page or web application. A web page or web application that has an SQL injection vulnerability uses such user input directly in an SQL query. The attacker can create input content.


"What is a SQL injection hack?"

This is an attack where the hacker makes use of invalidated user input to enter arbitrary data or SQL commands, a malicious queries are constructed and when executed by the backed database it result in unwanted results.


"What is SQL injection for beginners?"

This is a web security vulnerability that allows an attacker to alter the SQL queries made to the database. This can be used to retrieve some sensitive information, like database structure, columns, tables and their underlying data.


 

3.CROSS-SITE SCRIPTING 


This is an attack in which an attacker injects malicious executable scripts into the code of a trusted application or website. Attackers often initiate an XSS attack by sending a malicious link to a user and enticing the user to click it.





"What is cross site scripting attack examples?"

When an attacker stores malicious script in the data sent from a website's search or contact from. A typical example of reflected cross site scripting is a search form, where visitors sends their search query to the server and only they see the result.


"What is the impact to cross site scripting vulnerability?"

The impact of cross site scripting vulnerabilities can vary from one web application to another. It ranges from session hijacking to credential theft and other security vulnerability an attacker can impersonate a legitimate user and take over their account.


"Cross site scripting a security exploit?"

Cross site scripting is a security exploit, which allows an attacker to inject into a website malicious client site code. This code is executed by the victims and lets attackers bypass access controls.


"What is the main causes of XSS vulnerabilities?"

The root causes of XSS vulnerabilities is when a web application uses un trusted input without performing proper validation first. If a web server embeds user input in a page's HTML code before sending it to the client, then malicious input could enables the execution of attacker controlled code within the user's browser.

 



 

4.SECURITY MISCONFIGURATION


They are security controls that are inaccurately configured or left insecure, putting your systems and a data at risk. Any poorly documented configuration changes, defaults settings or a technical issue across any component in your endpoints could lead to a misconfiguration.




"What is security misconfiguration example?"

If directly listing is not disabled on the server and if attacker discovers the same then the attacker can simply list directories to find any file. It is also possible to get the actual code base which contains all your custom code and than to find a serious flaws in the application.


"What is security misconfiguration in OWASP?" 

Application security Misconfiguration attacks exploit configuration weakness found in web applications. Many application come with necessary developer features that are dangerously unsafe if not deactivated during live production, such a debug and QA features.


"Why is security misconfiguration bad?"

Application with this often display sensitive information in error messages that could lead back to the users. This could allow attackers to compromise the sensitive data of your users and gain access to their accounts.


"Is a Misconfiguration a vulnerability?"

This is create infrastructure flaws due to missing configuration data or incorrect setting in the infrastructure layer of an application environment. This is a distinct category of risk from vulnerabilities, and they require different mitigation strategies.




5.SENSITIVE DATA EXPOSURE


Sensitive data is any information that is meant to be protected from unauthorized access. Sensitive data can include anything from personally identifiable information, such as social security numbers to banking information to login credentials.





"Which leads to sensitive data exposure?"

That is usually occurs when we fail to adequately protect the information in the database. Various causes that can lead to this are missing or weak encryption, storing data in the wrong place and software flaws, etc. Attacker can expose different types of data.


"Examples of sensitive data exposure?"

Banking account numbers, credit card numbers, healthcare data, social security number, phone numbers, dates of birth and user account information such as usernames and passwords are some of the types of information that can be left expose.


"What is the meaning of sensitive data?"

Sensitive data is defined as any information that is protected against unwarranted disclosure. Protection of data my be required for legal or ethical reasons for issues pertaining to personal privacy or for proprietary a considerations.


"What are the four classification levels?"

There are four classifications for data, internal only, public, confidential and restricted.

  

 


6.BROKEN AUTHENTICATION


This is an umbrella term for several vulnerabilities that attackers exploit to impersonate legitimate users online. Broken authentication refers to weaknesses in two areas; session management and credential management.





"How do attackers detect broken authentication?"

Attackers can detect broken authentication using manual means and exploit them using automated tools with password lists and dictionary attacks. Attackers have to gain access to only a few accounts or just one admin account to compromise the system.


"Why does broken authentication exist?"

Broken authentication happens mostly due to poor implementation of application functions related to authentication and session management, thus allowing attacker to compromise passwords, session tokens, keys, even going so far as to exploit other implementation flaws to assume user's identities temporarily.

 

"Example's of Broken Access Control?"

A user can access their account setting for an arbitrary website via this URL in this example, the "id" parameter in the URL identifies which user's settings are able to be changed. Each user has a unique ID number associated with their account.

 

"What is authentication bypass vulnerability?"

This allows an attacker to login to the admin panel with a user of his choice, The root user with highest privileges or even a non existing user. An attacker needs to have network access to the admin interface.



 


7.XML EXTERNAL ENTITIES


XML external entities are a type of custom XML entity whose defined values are laded from outside from the DTD in which they are declared. External entities are particularly interesting from a security perspective because they allow an entity to be defined based on the contents of a file path or URL.





"Examples of external entities?"

They means any natural person, partnership, sole proprietorship, association, organisation, holding company, joint stock, etc.regardless of whether organised for profit, charitable purposes.


"What is XML injection attack?"

This is an attack technique used to manipulate or compromise the logic of an XML application or service. The injection of unintended XML content and structures into an XML message can alter the intend logic of the application.


"What are XML entities used for? "

Representing an item of data within an XML document, instead of using the data itself. Various entities are built in to the specification of the XML language.


"What are the two types of entity in XML?"

There are two types of entities: Internal and external entities and parameter entities.


"Is XML secure?"

They can be used to assure data confidentially of transmitted messages. An entire message or choose to encrypt only certain elements of the message, However, using XML encryption (either separately from XML digital signature or in conjunction) can have potential security implications.




8. INSECURE DESERIALIZATION


This is a vulnerability in which an untrusted or known data is used to either inflict a denial of service attack, bypass authentication, execute code or further abuse the logic behind an application.





"What are the Examples of insecure deserialization?"

The typical example of an this vulnerability is when an attacker loads untrused code into a serialized object, then forewords it to web application. The application will deserialize the malicious input if there are no checks, allowing it to access even more of its parts.


"What is deserialization in OWASP?"

This is the reverse of that process, taking data structed from some format and rebuilding in into an object, the most popular data format for serializing data is JSON, Before,  It was XML, However, many programming languages offer a native capability for serializing objects.


"What is insecure deserialization prevention?"

 Prefer standard formats such as JSON or YAML as opposed to native binary formats. Include integrity checks, when possible, include positive validation based on signature for serialized data.


 

9. INSUFFICIENT LOGGING MONITORING


This is missing security critical information logs or lack of proper log format, storage, context, security and timely response to detect an incident or breach, According to the 2020 IBM breach report, the average time to detect and contain a data breach is 280 days.





"What is log monitoring in cyber security?"

Every device within a network creates a list of every within a network creates a list of every action that occurs within that network. These lists of activities are called logs.  This is the action of categorizing these actions and searching the data for abnormalities that might cause problems with the system.


"How important is logging in an application?"

Application logging is a critical part of log management and can help keep your business running smoothly and securely. Application logging is the process of saving application events. Assess threats and analyze errors before they disrupt broader business workflows.


"What is the common security incident?"

Phishing is still the leading cause of security incidents.



10. USING COMPONENTS UNKNOWN BUG


Operators traced an error in the Mark to a month trapped in a relay, coining the term bug. This bug was carefully removed and taped to the log book. Stemming from the first bug, call errors or glitches in a program a bug.





"What does a bug mean in coding?"

A bug is a coding error in a computer program. (We consider a program to also include the microcode that is manufactured into a microprocessor.) The process of finding bugs- before users do, is called debugging.


"What does a bug in the system mean?"

A bug refers to an error, fault in any computer program or a hardware system. A bug produces unexpected results or causes a system to behave unexpectedly. It is any behavior or result that a program or system gets but it was not designed to do.





I hope you enjoy reading my blog? You can give any idea from your side and on which topic you can tell to write the next blog, thank you sincerely for reading our blog. Associated :- 

Shadow Cyber ​​Security


 


 our company name - shadow cyber security
    

action testing
    2.  network penetration testing
    3.  mobile app penetration testing
    4.  latest security patches
    5.  customer cyber solutions
    6.  iot penetration testing
    7.  cloud testing security
    8.  system penetration testing
    9.  malware family threads protraction
   10.  social media security provide
   11.  social engineering security
   12.  website/app design and development

    
  
 these time cyber attack increase every year all company regular basis
    for any cyber security advise ya question plz contact

       

       phone no - 8700320447
        
      website - http://shadowcybersecurity.com/

        
   -----------Thanks for watching--------------