dimihycks / WebGoat

WebGoat is a deliberately insecure application
https://owasp.org/www-project-webgoat/
Other
0 stars 0 forks source link

CX SQL_Injection @ src/main/java/org/owasp/webgoat/lessons/sqlinjection/introduction/SqlInjectionLesson5a.java [main] #5

Closed dimihycks closed 1 year ago

dimihycks commented 1 year ago

SQL_Injection issue exists @ src/main/java/org/owasp/webgoat/lessons/sqlinjection/introduction/SqlInjectionLesson5a.java in branch main

*The application's injectableQuery method executes an SQL query with executeQuery, at line 67 of src\main\java\org\owasp\webgoat\lessons\sqlinjection\introduction\SqlInjectionLesson5a.java. The application constructs this SQL query by embedding an untrusted string into the query without proper sanitization. The concatenated string is submitted to the database, where it is parsed and executed accordingly.An attacker would be able to inject arbitrary syntax and data into the SQL query, by crafting a malicious payload and providing it via the input account; this input is then read by the completed method at line 55 of src\main\java\org\owasp\webgoat\lessons\sqlinjection\introduction\SqlInjectionLesson5a.java. This input then flows through the code, into a query and to the database server - without sanitization.This may enable an SQL Injection attack.Similarity ID: -1788583207

The application's injectableQuery method executes an SQL query with executeQuery, at line 67 of src\main\java\org\owasp\webgoat\lessons\sqlinjection\introduction\SqlInjectionLesson5a.java. The application constructs this SQL query by embedding an untrusted string into the query without proper sanitization. The concatenated string is submitted to the database, where it is parsed and executed accordingly.An attacker would be able to inject arbitrary syntax and data into the SQL query, by crafting a malicious payload and providing it via the input operator; this input is then read by the completed method at line 55 of src\main\java\org\owasp\webgoat\lessons\sqlinjection\introduction\SqlInjectionLesson5a.java. This input then flows through the code, into a query and to the database server - without sanitization.This may enable an SQL Injection attack.Similarity ID: 1595653618

The application's injectableQuery method executes an SQL query with executeQuery, at line 67 of src\main\java\org\owasp\webgoat\lessons\sqlinjection\introduction\SqlInjectionLesson5a.java. The application constructs this SQL query by embedding an untrusted string into the query without proper sanitization. The concatenated string is submitted to the database, where it is parsed and executed accordingly.An attacker would be able to inject arbitrary syntax and data into the SQL query, by crafting a malicious payload and providing it via the input injection; this input is then read by the completed method at line 55 of src\main\java\org\owasp\webgoat\lessons\sqlinjection\introduction\SqlInjectionLesson5a.java. This input then flows through the code, into a query and to the database server - without sanitization.This may enable an SQL Injection attack.Similarity ID: 613967662*

Severity: High

CWE:89

Vulnerability details and guidance

Checkmarx

Training Recommended Fix

Lines: 55


Code (Line #55):

@RequestParam String account, @RequestParam String operator, @RequestParam String injection) {

dimihycks commented 1 year ago

Issue still exists.

dimihycks commented 1 year ago

Issue still exists.