Testverademo / GithubApp-no-config

0 stars 0 forks source link

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') ('SQL Injection') [VID:8] #31

Open veracode-workflow-app[bot] opened 3 months ago

veracode-workflow-app[bot] commented 3 months ago

https://github.com/Testverademo/GithubApp-no-config/blob/4ba92372eebaf322699a252a4d1bf0cb81e227aa/src/main/java/com/veracode/verademo/controller/UserController.java#L379-L389

Filename: UserController.java

Line: 384

CWE: 89 (Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') ('SQL Injection'))

This database query contains a SQL injection flaw. The call to java.sql.Statement.execute() constructs a dynamic SQL query using a variable derived from untrusted input. An attacker could exploit this flaw to execute arbitrary SQL queries against the database. The first argument to execute() contains tainted data from the variable query. The tainted data originated from earlier calls to AnnotationVirtualController.vc_annotation_entry, and java.sql.Statement.executeQuery. Avoid dynamically constructing SQL queries. Instead, use parameterized prepared statements to prevent the database from interpreting the contents of bind variables as part of the query. Always validate untrusted input to ensure that it conforms to the expected format, using centralized data validation routines when possible. References: CWE OWASP/nDon't know how to fix this? Don't know why this was reported?
Get Assistance from Veracode