OWASP Top 10 Security Concerns In 2013"

From Documentation
Line 38: Line 38:
  
 
== Cross-Site Request Forgery (CSRF) ==
 
== Cross-Site Request Forgery (CSRF) ==
 +
 +
CSRF takes advantage the fact that most web apps allow attackers to predict all the details of a particular action.
 +
 +
Because browsers send credentials like session cookies automatically, attackers can create malicious web pages which generate forged requests that are indistinguishable from legitimate ones.
  
 
== Using Components with Known Vulnerabilities ==
 
== Using Components with Known Vulnerabilities ==
  
 
== Unvalidated Redirects and Forwards ==
 
== Unvalidated Redirects and Forwards ==

Revision as of 07:19, 25 March 2015

What is the OWASP Top 10?

The Open Web Application Security Project (OWASP) is a worldwide not-for-profit charitable organization focused on improving the security of software. The OWASP Top Ten is a powerful awareness document for web application security that provides a list of the 10 most critical web application security risks. The most recent version of this document was published in 2013.

OWASP Top 10 in 2013

In the subsections that follow, the top 10 security risks are summarized briefly. Interested parties are encouraged to visit OWASP, or other abundant web resources for more information on each security risks. Depending on the nature of security vulnerability, a front-end framework such as ZK is not the source of weaknesses that need to be strengthened. Application developers need to understand the vulnerabilities leading to the possible exploits attackers may choose to target your system. With that knowledge, software authors can take preventative measures to mitigate these threats.

Injection

Injection flaws occur when an application sends untrusted data to an interpreter. For example, if the application uses untrusted data in the construction of a SQL command, then an attacker can send specially designed text strings that exploit the syntax of the SQL language to change the meaning of the original query.

ZK has no assumption about any 3rd party technology, and cannot cover their required escaping syntax. This security risk needs to be addressed during application development where untrusted data were utilized in conjunction with an interpreter. For example, to prevent SQL injection, user data should not be used to construct SQL command directly; instead, parameterized queries should be used.

Broken Authentication and Session Management

Developers frequently build custom authentication and session management schemes, but building these correctly is hard. As a result, these custom schemes frequently have flaws in areas such as logout, password management, timeouts, remember me, secret question, account update, etc. Finding such flaws can sometimes be difficult, as each implementation is unique.

Cross-Site Scripting (XSS)

Cross-Site Scripting occurs when an application includes user supplied data in a page sent to the browser without property validating or escaping that content.

Insecure Direct Object References

Applications frequently use the actual name or key of an object when generating pages. Applications does not always verify the user is authorized for the target object. This results in an insecure direct object reference flaw. For example, if an application uses request parameter to identity the account, an attacker, who is an authorized system user, can change the parameter value to access another account he is not authorized to access.

Security Misconfiguration

Security misconfiguration can happen at any level of an application stack, including the platform, web server, application server, database, framework, and custom code. Developers and system administrators need to work together to ensure that the entire stack is configured properly.

Sensitive Data Exposure

The most common flaw is simply not encrypting sensitive data. When cryptology is employed, weak key generation and management, and weak algorithm usage is common, particularly weak password hashing techniques.

Missing Function Level Access Control

Applications do not always protect application functions properly. Sometimes, function level protections is managed via configuration, and the system is misconfigured. Sometimes, developers must include the proper code checks, and they forget.

Cross-Site Request Forgery (CSRF)

CSRF takes advantage the fact that most web apps allow attackers to predict all the details of a particular action.

Because browsers send credentials like session cookies automatically, attackers can create malicious web pages which generate forged requests that are indistinguishable from legitimate ones.

Using Components with Known Vulnerabilities

Unvalidated Redirects and Forwards