wwesleyalves / WebGoat2

Other
0 stars 0 forks source link

CX SQL_Injection @ webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/mitigation/SqlOnlyInputValidationOnKeywords.java [main] #18

Open wwesleyalves opened 1 year ago

wwesleyalves commented 1 year ago

SQL_Injection issue exists @ webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/mitigation/SqlOnlyInputValidationOnKeywords.java in branch main

The application's injectableQuery method executes an SQL query with executeQuery, at line 67 of webgoat-lessons\sql-injection\src\main\java\org\owasp\webgoat\sql_injection\advanced\SqlInjectionLesson6a.java. The application constructs this SQL query by embedding an untrusted string into the query without proper sanitization. The concatenated string is submitted to the database, where it is parsed and executed accordingly.An attacker would be able to inject arbitrary syntax and data into the SQL query, by crafting a malicious payload and providing it via the input userId; this input is then read by the attack method at line 48 of webgoat-lessons\sql-injection\src\main\java\org\owasp\webgoat\sql_injection\mitigation\SqlOnlyInputValidationOnKeywords.java. This input then flows through the code, into a query and to the database server - without sanitization.This may enable an SQL Injection attack.Similarity ID: -449626142

Severity: High

CWE:89

Vulnerability details and guidance

Checkmarx

Training Recommended Fix

Lines: 48


Code (Line #48):

public AttackResult attack(@RequestParam("userid_sql_only_input_validation_on_keywords") String userId) {

wwesleyalves commented 1 year ago

Issue still exists.

wwesleyalves commented 1 year ago

Issue still exists.

wwesleyalves commented 1 year ago

Issue still exists.

wwesleyalves commented 1 year ago

Issue still exists.