Secure your APEX application

Size: px
Start display at page:

Download "Secure your APEX application"

Transcription

1 Secure your APEX application APEX World, Rotterdam, 22 & 23 March, 2018 Aljaž Abakus Plus, d.o.o.

2 Me IT Solutions Architect at Abakus plus, d.o.o Oracle ACE Associate SIOUG - Vice President APEX Alpe Adria co-organizor ( apex.world member of the month (march, 2016) APEX Text Messages

3 3

4 Agenda SQL Injection Cross Site Scripting - XSS Session State Protection Tools

5 SQL Injection

6 What is SQL Injection? SQL Injection vulnerabilities arise when the end-users (attackers) can modify the syntax of a database query.

7 7

8 Impact of SQL Injection See any data (also in other tables) Do DML (insert, update, delete) operations Run PL/SQL

9 SQL Injection in APEX

10 Most common threats Use of substitution strings (&ITEM.) Use of Dynamic SQL: wrong concatenations Report with source SQL Query (PL/SQL function body returning SQL Query) Use of Execute Immediate in PL/SQL

11 Where? Any component where SQL or PL/SQL is used! o Computations o Processes o Reports o Charts o Item Source o Display Conditions o List of Values o Lists o Authorization schemes o

12 Substitution Strings select * from emp where ename = '&P1_SEARCH.'

13 Substitution Strings KING' or 1=1--

14 Substitution Strings select * from emp where ename = :P1_SEARCH

15 Bind variables & Dynamic SQL l_sql := 'SELECT * FROM emp WHERE empno =' :P1_EMPNO; RETURN l_sql;

16 Bind variables & Dynamic SQL l_sql := 'SELECT * FROM emp WHERE empno = :P1_EMPNO'; RETURN l_sql;

17 Bind variables & Dynamic SQL l_sql := 'SELECT * FROM emp WHERE empno = to_number(:p1_empno)'; RETURN l_sql;

18 Bind variables & Dynamic SQL l_id := to_number(:p1_empno); l_sql := 'SELECT * FROM emp WHERE empno =' l_id; RETURN l_sql;

19 Bind variables & Dynamic SQL l_like := '''' '%' :P1_SEARCH '%' ''''; l_sql := 'SELECT * FROM emp WHERE ename like ' l_like ; RETURN l_sql;

20 Bind variables & Dynamic SQL l_like := '''' '%' :P1_SEARCH '%' ''''; l_sql := 'SELECT * FROM emp WHERE ename like ' DBMS_ASSERT.ENQUOTE_LITERAL(l_like); RETURN l_sql;

21 ENQUOTE_LITERAL 21

22 v() function & Dynamic SQL l_sql := 'SELECT * FROM emp WHERE empno =' v('p1_empno'); RETURN l_sql;

23 v() function & Dynamic SQL l_sql := 'SELECT * FROM emp WHERE empno = v(''p1_empno'')'; RETURN l_sql;

24 Dynamic SQL l_column := :P1_COLUMN; l_table := :P1_TABLE; l_sql := 'SELECT ' l_column ' FROM ' l_table; RETURN l_sql;

25 Dynamic SQL l_column := DBMS_ASSERT.SIMPLE_SQL_NAME(:P1_COLUMN); l_table := DBMS_ASSERT.SIMPLE_SQL_NAME(:P1_TABLE); l_sql := 'SELECT ' l_column ' FROM ' l_table; RETURN l_sql;

26 SIMPLE_SQL_NAME The first character of the name is alphabetic. The name only contains alphanumeric characters or the "_", "$", "#" Quoted names must be enclosed by double quotes and may contain any characters, including quotes provided they are represented by two quotes in a row (""). The function ignores leading and trailing white spaces are ignored The length of the input string is not validated. The "ORA-44003: invalid SQL name" exception is raised when the input string does not conform. 26

27 SIMPLE_SQL_NAME 27

28 28

29 Cross Site Scripting

30 Cross Site Scripting - XSS Cross-site scripting (XSS) is a type of computer security vulnerability typically found in web applications. XSS enables attackers to inject client-side (javascript) scripts into web pages viewed by other users.

31 31

32 Many Types of XSS Stored XSS o JavaScript in database Reflected XSS o Embedded JavaScript in URL request Stored XSS in uploaded files o HTML, Text file with.jpg extension, etc.

33 JavaScript JavaScript has access to some of the user's sensitive information, such as cookies. JavaScript can send HTTP requests with arbitrary content to arbitrary destinations by using XMLHttpRequest and other mechanisms. JavaScript can make arbitrary modifications to the HTML of the current page by using DOM manipulation methods. These facts combined can cause very serious security breaches 33

34 XSS - protection

35 XSS - protection

36 XSS protection When saving data o Restricted Characters o All characters can be saved. o Whitelist for a-z, 0-9 and space o Blacklist HTML command characters (<>") o Blacklist &<>"/;,* =% and -- (includes pl/sql comment) o Blacklist &<>"/;,* =% or -- and new line When displaying data o Escape special characters : YES (default) o Manually : apex_escape

37 Escaping <script>alert('test');</script> <script>alert("test");</script>

38 XSS - not escaped

39 XSS - escaped

40 XSS and reports If you need to render HTML fragments instead of plain column values (for example, for highlighting), you should use the report column's HTML Expression attribute. In the HTML Expression attribute, you can enter static HTML and embed escaped column values with the #COLUMN# notation. 40

41 XSS and reports The extended column notation gives you control regarding how Oracle Application Express should escape a column value: o #COLUMN!HTML# o #COLUMN!ATTR# o #COLUMN!JS# o #COLUMN!RAW# o #COLUMN!STRIPHTML# <a href="javascript:if (confirm('do you really want to delete #ENAME!JS#?')) dosubmit('delete- #EMPNO#');">Delete</a> 41

42 PL/SQL Dynamic Region declare l_my_content varchar2(32000); begin select my_content into l_my_content from my_table where id = :P1_ID; htp.p( apex_escape.html(l_my_content) ); end;

43 apex_escape.html This function escapes characters which can change the context in an html environment. By default, the escaping mode is "Extended APEX_ESCAPE.SET_HTML_ESCAPING_MODE If the mode is "Basic", the function behaves like sys.htf.escape_sc

44 apex_escape.html Original Escaped & & " " < < > > ' &#x27; / /

45 apex_escape.html_whitelist The HTML_WHITELIST function performs HTML escape on all characters in the input text except the specified whitelist tags. This function can be useful if the input text contains simple html markup but a developer wants to ensure that an attacker cannot use malicious tags for cross-site scripting.

46 apex_escape.html_whitelist c_html_whitelist_tags: <h1>,</h1>,<h2>,</h2>,<h3>,</h3>,<h4>,</h4>,<p>,</ p>,<b>,</b>,<strong>,</strong>,<i>,</i>,<em>,</em>, <ul>,</ul>,<ol>,</ol>,<li>,</li>,<dl>,</dl>,<dt>,</dt>,<d d>,</dd>,<pre>,</pre>,<code>,</code>,<br />,<br/>,<br>,<br>,<hr/>

47 Rich Text Editor loadjava -resolve -genmissing -user u/p Antisamy.jar o o o o o o Antisamy/policies/antisamy-anythinggoes xml Antisamy/policies/antisamy-ebay xml Antisamy/policies/antisamy-myspace xml Antisamy/policies/antisamy-slashdot xml Antisamy/policies/antisamy-tinymce xml Antisamy/policies/default.xml

48 Rich Text Editor

49 Application items Referencing items in HTML regions Page items always escaped You have escape application items manually

50 Page items

51 Application items

52 APEX and XSS APEX is doing job protecting against XSS attacks ( but it depends what developer is doing ) (Display) items are protected by default Reports (columns) are protected by default URL is escaped &PAGE_ITEM. is always protected Escape application items manually

53 Session State Protection

54 Session state protection Enabling Session State Protection can prevent hackers from tampering with URLs within your application URL tampering can adversely affect program logic, session state contents, and information privacy. When enabled, Session State Protection uses the Page Access Protection attributes and the Session State Protection item attributes with checksums positioned in f?p= URLs to prevent URL tampering and unauthorized access to and alteration of session state

55 Session state protection You can enable session state protection from either the Edit Security Attributes page or the Session State Protection page Enabling Session State Protection is a two-step process. o First, you enable the feature. o Second, you set page and item security attributes

56 Page Access Protection Unrestricted Arguments Must Have Checksum No Arguments Supported o URL can not contain Request, Clear Cache, or Name/Value Pair arguments No URL Access o page may be the target of a Branch to Page branch type, as this does not perform a URL redirect

57 Application and Page items Unrestricted Restricted - May not be set from browser - o o o Display Only (Save State=No) Text Field (Disabled, does not save state) Stop and Start Grid Layout (Displays label only) Checksum Required: Application Level Checksum Required: User Level Checksum Required: Session Level

58 Tools

59 Tools Built-in Advisor ( Application -> Utilities -> Advisor ) ApexSec o APEX-SERT o

60 There is more to it Dimitri Gielis & Aljaz Mali, SIOUG ORDS settings Workspace and Application Settings Authorization and Authentication VPD, RAS, Shadow Schema SQL Injection Cross Site Scripting Session State Protection SSL and Reverse Proxy 60

61 Secure your APEX application APEX World, Rotterdam, 22 & 23 March, 2018 Aljaž Abakus Plus, d.o.o.

WELCOME. APEX Security Primer. About Enkitec. About the Presenter. ! Oracle Platinum Partner! Established in 2004

WELCOME. APEX Security Primer. About Enkitec. About the Presenter. ! Oracle Platinum Partner! Established in 2004 WELCOME APEX Security Primer Scott Spendolini Executive Director!1!2 About the Presenter About Enkitec! Scott Spendolini! Oracle Platinum Partner! scott.spendolini@enkitec.com! Established in 2004! @sspendol!

More information

Hacking Oracle APEX. Welcome. About

Hacking Oracle APEX. Welcome. About Hacking Oracle APEX!2 About Me Welcome scott@sumnertech.com @sspendol!3!4 About Sumner Technologies Originally Established 2005 Relaunched in 2015 Focused exclusively on Oracle APEX solutions Provide wide

More information

I, J, K. Lightweight directory access protocol (LDAP), 162

I, J, K. Lightweight directory access protocol (LDAP), 162 Index A Access Control, 183 Administration console, 17 home page, 17 managing instances, 19 managing requests, 18 managing workspaces, 19 monitoring activity, 19 Advanced security option (ASO), 58, 262

More information

APEX Shared Components. Aljaž Mali, Abakus Plus d.o.o.

APEX Shared Components. Aljaž Mali, Abakus Plus d.o.o. APEX Shared Components Aljaž Mali, Abakus Plus d.o.o. 2 Quick introduction IT Solutions Architect at Abakus plus, d.o.o SIOUG - Vice President APEX Meetups HTMLDB just a toy?, SIOUG, Portorož 2004 APEX

More information

Oracle Application Express 5 New Features

Oracle Application Express 5 New Features Oracle Application Express 5 New Features 20th HrOUG conference October 16, 2015 Vladislav Uvarov Software Development Manager Database Server Technologies Division Copyright 2015, Oracle and/or its affiliates.

More information

Application Express Dynamic Duo

Application Express Dynamic Duo Application Express Dynamic Duo Josh Millinger Niantic Systems June 7, 2011 Speaker Qualifications Josh Millinger, President, Niantic Systems, LLC CS degrees from UW-Madison, Johns Hopkins Former Oracle

More information

COMP9321 Web Application Engineering

COMP9321 Web Application Engineering COMP9321 Web Application Engineering Semester 2, 2017 Dr. Amin Beheshti Service Oriented Computing Group, CSE, UNSW Australia Week 9 http://webapps.cse.unsw.edu.au/webcms2/course/index.php?cid=2465 1 Assignment

More information

Using RESTfull services and remote SQL

Using RESTfull services and remote SQL Using RESTfull services and remote SQL from APEX Apex 18.15.2 EA2EA1 Agenda What is REST Using REST within APEX Web Source Modules Legacy Web Service References Build a Restful API for MySQL with NodeJS

More information

Web Application Security. Philippe Bogaerts

Web Application Security. Philippe Bogaerts Web Application Security Philippe Bogaerts OWASP TOP 10 3 Aim of the OWASP Top 10 educate developers, designers, architects and organizations about the consequences of the most common web application security

More information

Web 2.0 and AJAX Security. OWASP Montgomery. August 21 st, 2007

Web 2.0 and AJAX Security. OWASP Montgomery. August 21 st, 2007 Web 2.0 and AJAX Security OWASP Montgomery August 21 st, 2007 Overview Introduction Definition of Web 2.0 Basics of AJAX Attack Vectors for AJAX Applications AJAX and Application Security Conclusions 1

More information

& ( ); INSERT INTO ( ) SELECT

& ( ); INSERT INTO ( ) SELECT Oracle apex array Craig is a Development Consultant at Explorer. Craig has an MSc in Computing Science and is an experienced software engineer, utilising development tools such as PL/SQL and APEX to provide

More information

WEB SECURITY WORKSHOP TEXSAW Presented by Solomon Boyd and Jiayang Wang

WEB SECURITY WORKSHOP TEXSAW Presented by Solomon Boyd and Jiayang Wang WEB SECURITY WORKSHOP TEXSAW 2014 Presented by Solomon Boyd and Jiayang Wang Introduction and Background Targets Web Applications Web Pages Databases Goals Steal data Gain access to system Bypass authentication

More information

Web Security: Vulnerabilities & Attacks

Web Security: Vulnerabilities & Attacks Computer Security Course. Song Dawn Web Security: Vulnerabilities & Attacks Cross-site Scripting What is Cross-site Scripting (XSS)? Vulnerability in web application that enables attackers to inject client-side

More information

Manipulating Database Objects

Manipulating Database Objects Manipulating Database Objects Purpose This tutorial shows you how to manipulate database objects using Oracle Application Express. Time to Complete Approximately 30 minutes. Topics This tutorial covers

More information

Excerpts of Web Application Security focusing on Data Validation. adapted for F.I.S.T. 2004, Frankfurt

Excerpts of Web Application Security focusing on Data Validation. adapted for F.I.S.T. 2004, Frankfurt Excerpts of Web Application Security focusing on Data Validation adapted for F.I.S.T. 2004, Frankfurt by fs Purpose of this course: 1. Relate to WA s and get a basic understanding of them 2. Understand

More information

CNIT 129S: Securing Web Applications. Ch 3: Web Application Technologies

CNIT 129S: Securing Web Applications. Ch 3: Web Application Technologies CNIT 129S: Securing Web Applications Ch 3: Web Application Technologies HTTP Hypertext Transfer Protocol (HTTP) Connectionless protocol Client sends an HTTP request to a Web server Gets an HTTP response

More information

AJAX with APEX. For More Information:

AJAX with APEX. For More Information: AJAX with APEX AJAX (Asynchronous JavaScript and XML) is a collection of technologies that were in use separately for a long time in the Web environment. Putting them to work together, with some new APIs,

More information

Application vulnerabilities and defences

Application vulnerabilities and defences Application vulnerabilities and defences In this lecture We examine the following : SQL injection XSS CSRF SQL injection SQL injection is a basic attack used to either gain unauthorized access to a database

More information

CS 161 Computer Security

CS 161 Computer Security Raluca Ada Popa Spring 2018 CS 161 Computer Security Discussion 9 Week of March 19, 2018 Question 1 Warmup: SOP (15 min) The Same Origin Policy (SOP) helps browsers maintain a sandboxed model by preventing

More information

Client Side Injection on Web Applications

Client Side Injection on Web Applications Client Side Injection on Web Applications Author: Milad Khoshdel Blog: https://blog.regux.com Email: miladkhoshdel@gmail.com 1 P a g e Contents INTRODUCTION... 3 HTML Injection Vulnerability... 4 How to

More information

Ruby on Rails Secure Coding Recommendations

Ruby on Rails Secure Coding Recommendations Introduction Altius IT s list of Ruby on Rails Secure Coding Recommendations is based upon security best practices. This list may not be complete and Altius IT recommends this list be augmented with additional

More information

How is state managed in HTTP sessions. Web basics: HTTP cookies. Hidden fields (2) The principle. Disadvantage of this approach

How is state managed in HTTP sessions. Web basics: HTTP cookies. Hidden fields (2) The principle. Disadvantage of this approach Web basics: HTTP cookies Myrto Arapinis School of Informatics University of Edinburgh March 30, 2015 How is state managed in HTTP sessions HTTP is stateless: when a client sends a request, the server sends

More information

Developing ASP.NET MVC Web Applications (486)

Developing ASP.NET MVC Web Applications (486) Developing ASP.NET MVC Web Applications (486) Design the application architecture Plan the application layers Plan data access; plan for separation of concerns, appropriate use of models, views, controllers,

More information

Solutions Business Manager Web Application Security Assessment

Solutions Business Manager Web Application Security Assessment White Paper Solutions Business Manager Solutions Business Manager 11.3.1 Web Application Security Assessment Table of Contents Micro Focus Takes Security Seriously... 1 Solutions Business Manager Security

More information

Web Security. Jace Baker, Nick Ramos, Hugo Espiritu, Andrew Le

Web Security. Jace Baker, Nick Ramos, Hugo Espiritu, Andrew Le Web Security Jace Baker, Nick Ramos, Hugo Espiritu, Andrew Le Topics Web Architecture Parameter Tampering Local File Inclusion SQL Injection XSS Web Architecture Web Request Structure Web Request Structure

More information

Using the Cisco ACE Application Control Engine Application Switches with the Cisco ACE XML Gateway

Using the Cisco ACE Application Control Engine Application Switches with the Cisco ACE XML Gateway Using the Cisco ACE Application Control Engine Application Switches with the Cisco ACE XML Gateway Applying Application Delivery Technology to Web Services Overview The Cisco ACE XML Gateway is the newest

More information

GET POST ORDS JSON: Web Services for APEX Decoded

GET POST ORDS JSON: Web Services for APEX Decoded GET POST ORDS JSON: Web Services for APEX Decoded Welcome 2 About Me About Sumner Technologies scott@sumnertech.com @sspendol Originally Established 2005 Relaunched in 2015 Focused exclusively on Oracle

More information

Configuring User Defined Patterns

Configuring User Defined Patterns The allows you to create customized data patterns which can be detected and handled according to the configured security settings. The uses regular expressions (regex) to define data type patterns. Custom

More information

Checklist for Testing of Web Application

Checklist for Testing of Web Application Checklist for Testing of Web Application Web Testing in simple terms is checking your web application for potential bugs before its made live or before code is moved into the production environment. During

More information

CIS 4360 Secure Computer Systems XSS

CIS 4360 Secure Computer Systems XSS CIS 4360 Secure Computer Systems XSS Professor Qiang Zeng Spring 2017 Some slides are adapted from the web pages by Kallin and Valbuena Previous Class Two important criteria to evaluate an Intrusion Detection

More information

CNIT 129S: Securing Web Applications. Ch 12: Attacking Users: Cross-Site Scripting (XSS) Part 2

CNIT 129S: Securing Web Applications. Ch 12: Attacking Users: Cross-Site Scripting (XSS) Part 2 CNIT 129S: Securing Web Applications Ch 12: Attacking Users: Cross-Site Scripting (XSS) Part 2 Finding and Exploiting XSS Vunerabilities Basic Approach Inject this string into every parameter on every

More information

Web basics: HTTP cookies

Web basics: HTTP cookies Web basics: HTTP cookies Myrto Arapinis School of Informatics University of Edinburgh February 11, 2016 1 / 27 How is state managed in HTTP sessions HTTP is stateless: when a client sends a request, the

More information

WEB SECURITY: XSS & CSRF

WEB SECURITY: XSS & CSRF WEB SECURITY: XSS & CSRF CMSC 414 FEB 22 2018 Cross-Site Request Forgery (CSRF) URLs with side-effects http://bank.com/transfer.cgi?amt=9999&to=attacker GET requests should have no side-effects, but often

More information

This slide shows the OWASP Top 10 Web Application Security Risks of 2017, which is a list of the currently most dangerous web vulnerabilities in

This slide shows the OWASP Top 10 Web Application Security Risks of 2017, which is a list of the currently most dangerous web vulnerabilities in 1 This slide shows the OWASP Top 10 Web Application Security Risks of 2017, which is a list of the currently most dangerous web vulnerabilities in terms of prevalence (how much the vulnerability is widespread),

More information

W e b A p p l i c a t i o n S e c u r i t y : T h e D e v i l i s i n t h e D e t a i l s

W e b A p p l i c a t i o n S e c u r i t y : T h e D e v i l i s i n t h e D e t a i l s W e b A p p l i c a t i o n S e c u r i t y : T h e D e v i l i s i n t h e D e t a i l s Session I of III JD Nir, Security Analyst Why is this important? ISE Proprietary Agenda About ISE Web Applications

More information

<Insert Picture Here>

<Insert Picture Here> Oracle Forms Modernization with Oracle Application Express Marc Sewtz Software Development Manager Oracle Application Express Oracle USA Inc. 540 Madison Avenue,

More information

Information Security CS 526 Topic 8

Information Security CS 526 Topic 8 Information Security CS 526 Topic 8 Web Security Part 1 1 Readings for This Lecture Wikipedia HTTP Cookie Same Origin Policy Cross Site Scripting Cross Site Request Forgery 2 Background Many sensitive

More information

Building Database-Centric Web Applications Using. Oracle HTML DB

Building Database-Centric Web Applications Using. Oracle HTML DB Building Database-Centric Web Applications Using Oracle HTML DB Wayne Abbott Practice Manager, Oracle University Session Objectives Overview of Oracle HTML DB Identify advantages of Oracle HTML DB for

More information

Web Security IV: Cross-Site Attacks

Web Security IV: Cross-Site Attacks 1 Web Security IV: Cross-Site Attacks Chengyu Song Slides modified from Dawn Song 2 Administrivia Lab3 New terminator: http://www.cs.ucr.edu/~csong/sec/17/l/new_terminator Bonus for solving the old one

More information

Oracle APEX 18.1 New Features

Oracle APEX 18.1 New Features Oracle APEX 18.1 New Features May, 2018 Safe Harbor Statement The following is intended to outline our general product direction. It is intended for information purposes only, and may not be incorporated

More information

OWASP Top 10. Copyright 2017 Ergon Informatik AG 2/13

OWASP Top 10. Copyright 2017 Ergon Informatik AG 2/13 Airlock and the OWASP TOP 10-2017 Version 2.1 11.24.2017 OWASP Top 10 A1 Injection... 3 A2 Broken Authentication... 5 A3 Sensitive Data Exposure... 6 A4 XML External Entities (XXE)... 7 A5 Broken Access

More information

Information Security CS 526 Topic 11

Information Security CS 526 Topic 11 Information Security CS 526 Topic 11 Web Security Part 1 1 Readings for This Lecture Wikipedia HTTP Cookie Same Origin Policy Cross Site Scripting Cross Site Request Forgery 2 Background Many sensitive

More information

P2_L12 Web Security Page 1

P2_L12 Web Security Page 1 P2_L12 Web Security Page 1 Reference: Computer Security by Stallings and Brown, Chapter (not specified) The web is an extension of our computing environment, because most of our daily tasks involve interaction

More information

Web basics: HTTP cookies

Web basics: HTTP cookies Web basics: HTTP cookies Myrto Arapinis School of Informatics University of Edinburgh November 20, 2017 1 / 32 How is state managed in HTTP sessions HTTP is stateless: when a client sends a request, the

More information

Welcome to the OWASP TOP 10

Welcome to the OWASP TOP 10 Welcome to the OWASP TOP 10 Secure Development for Java Developers Dominik Schadow 03/20/2012 BASEL BERN LAUSANNE ZÜRICH DÜSSELDORF FRANKFURT A.M. FREIBURG I.BR. HAMBURG MÜNCHEN STUTTGART WIEN 1 AGENDA

More information

OWASP Thailand. Proxy Caches and Web Application Security. OWASP AppSec Asia October 21, Using the Recent Google Docs 0-Day as an Example

OWASP Thailand. Proxy Caches and Web Application Security. OWASP AppSec Asia October 21, Using the Recent Google Docs 0-Day as an Example Proxy Caches and Web Application Security Using the Recent Google Docs 0-Day as an Example Tim Bass, CISSP Chapter Leader, Thailand +66832975101, tim@unix.com AppSec Asia October 21, 2008 Thailand Worldwide

More information

Application and Data Security with F5 BIG-IP ASM and Oracle Database Firewall

Application and Data Security with F5 BIG-IP ASM and Oracle Database Firewall F5 White Paper Application and Data Security with F5 BIG-IP ASM and Oracle Database Firewall Organizations need an end-to-end web application and database security solution to protect data, customers,

More information

Security Research Advisory IBM WebSphere Portal Cross-Site Scripting Vulnerability

Security Research Advisory IBM WebSphere Portal Cross-Site Scripting Vulnerability Security Research Advisory IBM WebSphere Portal Cross-Site Scripting Vulnerability Table of Contents SUMMARY 3 VULNERABILITY DETAILS 3 TECHNICAL DETAILS 4 LEGAL NOTICES 5 Secure Network - Security Research

More information

Application Design and Development: October 30

Application Design and Development: October 30 M149: Database Systems Winter 2018 Lecturer: Panagiotis Liakos Application Design and Development: October 30 1 Applications Programs and User Interfaces very few people use a query language to interact

More information

CONTENTS IN DETAIL INTRODUCTION 1 THE FAQS OF LIFE THE SCRIPTS EVERY PHP PROGRAMMER WANTS (OR NEEDS) TO KNOW 1 2 CONFIGURING PHP 19

CONTENTS IN DETAIL INTRODUCTION 1 THE FAQS OF LIFE THE SCRIPTS EVERY PHP PROGRAMMER WANTS (OR NEEDS) TO KNOW 1 2 CONFIGURING PHP 19 CONTENTS IN DETAIL INTRODUCTION xiii 1 THE FAQS OF LIFE THE SCRIPTS EVERY PHP PROGRAMMER WANTS (OR NEEDS) TO KNOW 1 #1: Including Another File as a Part of Your Script... 2 What Can Go Wrong?... 3 #2:

More information

Copyright

Copyright 1 Security Test EXTRA Workshop : ANSWER THESE QUESTIONS 1. What do you consider to be the biggest security issues with mobile phones? 2. How seriously are consumers and companies taking these threats?

More information

BIG-IP Application Security Manager : Attack and Bot Signatures. Version 13.0

BIG-IP Application Security Manager : Attack and Bot Signatures. Version 13.0 BIG-IP Application Security Manager : Attack and Bot Signatures Version 13.0 Table of Contents Table of Contents Assigning Attack Signatures to Security Policies...5 About attack signatures...5 About

More information

1 Important Configuration Changes

1 Important Configuration Changes Oracle Database Application Express Release Notes Release 2.2 B28553-02 July 2006 These Release Notes contain important information not included in the Oracle Application Express documentation. For the

More information

epldt Web Builder Security March 2017

epldt Web Builder Security March 2017 epldt Web Builder Security March 2017 TABLE OF CONTENTS Overview... 4 Application Security... 5 Security Elements... 5 User & Role Management... 5 User / Reseller Hierarchy Management... 5 User Authentication

More information

Finding Vulnerabilities in Web Applications

Finding Vulnerabilities in Web Applications Finding Vulnerabilities in Web Applications Christopher Kruegel, Technical University Vienna Evolving Networks, Evolving Threats The past few years have witnessed a significant increase in the number of

More information

Application Layer Security

Application Layer Security Application Layer Security General overview Ma. Angel Marquez Andrade Benefits of web Applications: No need to distribute separate client software Changes to the interface take effect immediately Client-side

More information

Web Application Vulnerabilities: OWASP Top 10 Revisited

Web Application Vulnerabilities: OWASP Top 10 Revisited Pattern Recognition and Applications Lab Web Application Vulnerabilities: OWASP Top 10 Revisited Igino Corona igino.corona AT diee.unica.it Computer Security April 5th, 2018 Department of Electrical and

More information

CS 161 Computer Security

CS 161 Computer Security Paxson Spring 2017 CS 161 Computer Security Discussion 4 Week of February 13, 2017 Question 1 Clickjacking (5 min) Watch the following video: https://www.youtube.com/watch?v=sw8ch-m3n8m Question 2 Session

More information

Creating and Working with JSON in Oracle Database

Creating and Working with JSON in Oracle Database Creating and Working with JSON in Oracle Database Dan McGhan Oracle Developer Advocate JavaScript & HTML5 January, 2016 Safe Harbor Statement The following is intended to outline our general product direction.

More information

(System) Integrity attacks System Abuse, Malicious File upload, SQL Injection

(System) Integrity attacks System Abuse, Malicious File upload, SQL Injection Pattern Recognition and Applications Lab (System) Integrity attacks System Abuse, Malicious File upload, SQL Injection Igino Corona igino.corona (at) diee.unica.it Computer Security April 9, 2018 Department

More information

Automated SQL Ownage Techniques. OWASP October 30 th, The OWASP Foundation

Automated SQL Ownage Techniques. OWASP October 30 th, The OWASP Foundation Automated SQL Ownage Techniques October 30 th, 2009 Sebastian Cufre Developer Core Security Technologies sebastian.cufre@coresecurity.com Copyright The Foundation Permission is granted to copy, distribute

More information

CSE361 Web Security. Attacks against the server-side of web applications. Nick Nikiforakis

CSE361 Web Security. Attacks against the server-side of web applications. Nick Nikiforakis CSE361 Web Security Attacks against the server-side of web applications Nick Nikiforakis nick@cs.stonybrook.edu Threat model In these scenarios: The server is benign The client is malicious The client

More information

An Oracle White Paper September Security and the Oracle Database Cloud Service

An Oracle White Paper September Security and the Oracle Database Cloud Service An Oracle White Paper September 2012 Security and the Oracle Database Cloud Service 1 Table of Contents Overview... 3 Security architecture... 4 User areas... 4 Accounts... 4 Identity Domains... 4 Database

More information

1 Copyright 2013, Oracle and/or its affiliates. All rights reserved.

1 Copyright 2013, Oracle and/or its affiliates. All rights reserved. 1 Copyright 2013, Oracle and/or its affiliates. All rights Creating Custom PDF reports with APEX 4.2.2 Marc Sewtz Senior Software Development Manager Oracle USA Inc. New York, NY 2 Copyright 2013, Oracle

More information

Contents. xvii xix xxiil. xxvii

Contents. xvii xix xxiil. xxvii Contents FOREWORD INTRODUCTION INDUSTRY ANALYSIS PREFACE ACKNOWLEDGMENTS BIOGRAPHY XV xvii xix xxiil XXV xxvii PART I CHAPTER 1 INTRODUCTION TO MOBILE SECURITY DEVELOPMENT Understanding Secure Web Development

More information

An Introduction to JavaScript & Bootstrap Basic concept used in responsive website development Form Validation Creating templates

An Introduction to JavaScript & Bootstrap Basic concept used in responsive website development Form Validation Creating templates PHP Course Contents An Introduction to HTML & CSS Basic Html concept used in website development Creating templates An Introduction to JavaScript & Bootstrap Basic concept used in responsive website development

More information

Developing Web Applications with Oracle and XML NYOUG General Meeting March 13, Jason Cohen

Developing Web Applications with Oracle and XML NYOUG General Meeting March 13, Jason Cohen Developing Web Applications with Oracle and XML NYOUG General Meeting March 13, 2001 Jason Cohen Jason@webspedite.Com What is XML? Oracle and XML XSU SNC and XML Tuning XML Intermedia Text Issues How to

More information

shortcut Tap into learning NOW! Visit for a complete list of Short Cuts. Your Short Cut to Knowledge

shortcut Tap into learning NOW! Visit  for a complete list of Short Cuts. Your Short Cut to Knowledge shortcut Your Short Cut to Knowledge The following is an excerpt from a Short Cut published by one of the Pearson Education imprints. Short Cuts are short, concise, PDF documents designed specifically

More information

C1: Define Security Requirements

C1: Define Security Requirements OWASP Top 10 Proactive Controls IEEE Top 10 Software Security Design Flaws OWASP Top 10 Vulnerabilities Mitigated OWASP Mobile Top 10 Vulnerabilities Mitigated C1: Define Security Requirements A security

More information

2/16/18. CYSE 411/AIT 681 Secure Software Engineering. Secure Coding. The Web. Topic #11. Web Security. Instructor: Dr. Kun Sun

2/16/18. CYSE 411/AIT 681 Secure Software Engineering. Secure Coding. The Web. Topic #11. Web Security. Instructor: Dr. Kun Sun CYSE 411/AIT 681 Secure Software Engineering Topic #11. Web Security Instructor: Dr. Kun Sun Secure Coding String management Pointer Subterfuge Dynamic memory management Integer security Formatted output

More information

zend. Number: Passing Score: 800 Time Limit: 120 min.

zend. Number: Passing Score: 800 Time Limit: 120 min. 200-710 zend Number: 200-710 Passing Score: 800 Time Limit: 120 min Exam A QUESTION 1 Which of the following items in the $_SERVER superglobal are important for authenticating the client when using HTTP

More information

Introduction to Ethical Hacking

Introduction to Ethical Hacking Introduction to Ethical Hacking Summer University 2017 Seoul, Republic of Korea Alexandre Karlov Today Some tools for web attacks Wireshark How a writeup looks like 0x04 Tools for Web attacks Overview

More information

Overview Cross-Site Scripting (XSS) Christopher Lam Introduction Description Programming Languages used Types of Attacks Reasons for XSS Utilization Attack Scenarios Steps to an XSS Attack Compromises

More information

Secure Parameter Filter (SPF) (AKA Protecting Vulnerable Applications with IIS7) Justin Clarke, Andrew Carey Nairn

Secure Parameter Filter (SPF) (AKA Protecting Vulnerable Applications with IIS7) Justin Clarke, Andrew Carey Nairn Secure Parameter Filter (SPF) (AKA Protecting Vulnerable Applications with IIS7) Justin Clarke, Andrew Carey Nairn Our Observations The same old code-level problems Input Validation, Parameter Manipulation,

More information

Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any

Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any OWASP Top 10 Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any tester can (and should) do security testing

More information

Real Application Security Administration

Real Application Security Administration Oracle Database Real Application Security Administration Console (RASADM) User s Guide 12c Release 2 (12.2) E85615-01 June 2017 Real Application Security Administration Oracle Database Real Application

More information

SQL Injection Attacks and Defense

SQL Injection Attacks and Defense SQL Injection Attacks and Defense Justin Clarke Lead Author and Technical Editor Rodrigo Marcos Alvarez Dave Hartley Joseph Hemler Alexander Kornbrust Haroon Meer Gary O'Leary-Steele Alberto Revelli Marco

More information

Web insecurity Security strategies General security Listing of server-side risks Language specific security. Web Security.

Web insecurity Security strategies General security Listing of server-side risks Language specific security. Web Security. Web Security Web Programming Uta Priss ZELL, Ostfalia University 2013 Web Programming Web Security Slide 1/25 Outline Web insecurity Security strategies General security Listing of server-side risks Language

More information

EBS Reports and Dashboards for the People and by the People

EBS Reports and Dashboards for the People and by the People EBS Reports and Dashboards for the People and by the People Patrick Cimolini Insum Abstract: Learn how to create flexible ad-hoc reports and dashboards by using Oracle Application Express (APEX) to present

More information

Security and Privacy. SWE 432, Fall 2016 Design and Implementation of Software for the Web

Security and Privacy. SWE 432, Fall 2016 Design and Implementation of Software for the Web Security and Privacy SWE 432, Fall 2016 Design and Implementation of Software for the Web Today Security What is it? Most important types of attacks Privacy For further reading: https://www.owasp.org/index.php/

More information

Detects Potential Problems. Customizable Data Columns. Support for International Characters

Detects Potential Problems. Customizable Data Columns. Support for International Characters Home Buy Download Support Company Blog Features Home Features HttpWatch Home Overview Features Compare Editions New in Version 9.x Awards and Reviews Download Pricing Our Customers Who is using it? What

More information

Web Security: XSS; Sessions

Web Security: XSS; Sessions Web Security: XSS; Sessions CS 161: Computer Security Prof. Raluca Ada Popa Mar 22, 2018 Credit: some slides are adapted from previous offerings of this course or from CS 241 of Prof. Dan Boneh SQL Injection

More information

High -Tech Bridge s Web Server Security Service API Developer Documentation Version v1.3 February 13 th 2018

High -Tech Bridge s Web Server Security Service API Developer Documentation Version v1.3 February 13 th 2018 HTB_WEBSECDOCS_v1.3.pdf Page 1 of 29 High -Tech Bridge s Web Server Security Service API Developer Documentation Version v1.3 February 13 th 2018 General Overview... 2 Meta-information... 4 HTTP Additional

More information

Web Security II. Slides from M. Hicks, University of Maryland

Web Security II. Slides from M. Hicks, University of Maryland Web Security II Slides from M. Hicks, University of Maryland Recall: Putting State to HTTP Web application maintains ephemeral state Server processing often produces intermediate results; not long-lived

More information

Our sponsors Zequi V Autopsy of Vulnerabilities

Our sponsors Zequi V Autopsy of Vulnerabilities Our sponsors Our sponsors Our sponsors About me Who s me? Ezequiel Zequi Vázquez Backend Developer Sysadmin & DevOps Hacking & Security Speaker since 2013 About me Index 1 Introduction 2 Analysis of Vulnerabilities

More information

exam. Number: Passing Score: 800 Time Limit: 120 min File Version: Zend Certified Engineer

exam. Number: Passing Score: 800 Time Limit: 120 min File Version: Zend Certified Engineer 200-710.exam Number: 200-710 Passing Score: 800 Time Limit: 120 min File Version: 1.0 200-710 Zend Certified Engineer Version 1.0 Exam A QUESTION 1 Which of the following items in the $_SERVER superglobal

More information

Web Security: Vulnerabilities & Attacks

Web Security: Vulnerabilities & Attacks Computer Security Course. Web Security: Vulnerabilities & Attacks Type 2 Type 1 Type 0 Three Types of XSS Type 2: Persistent or Stored The attack vector is stored at the server Type 1: Reflected The attack

More information

Lecture Overview. IN5290 Ethical Hacking

Lecture Overview. IN5290 Ethical Hacking Lecture Overview IN5290 Ethical Hacking Lecture 6: Web hacking 2, Cross Site Scripting (XSS), Cross Site Request Forgery (CSRF), Session related attacks Universitetet i Oslo Laszlo Erdödi How to use Burp

More information

Lecture 6: Web hacking 2, Cross Site Scripting (XSS), Cross Site Request Forgery (CSRF), Session related attacks

Lecture 6: Web hacking 2, Cross Site Scripting (XSS), Cross Site Request Forgery (CSRF), Session related attacks IN5290 Ethical Hacking Lecture 6: Web hacking 2, Cross Site Scripting (XSS), Cross Site Request Forgery (CSRF), Session related attacks Universitetet i Oslo Laszlo Erdödi Lecture Overview How to use Burp

More information

Application Security through a Hacker s Eyes James Walden Northern Kentucky University

Application Security through a Hacker s Eyes James Walden Northern Kentucky University Application Security through a Hacker s Eyes James Walden Northern Kentucky University waldenj@nku.edu Why Do Hackers Target Web Apps? Attack Surface A system s attack surface consists of all of the ways

More information

Database Developers Forum APEX

Database Developers Forum APEX Database Developers Forum APEX 20.05.2014 Antonio Romero Marin, Aurelien Fernandes, Jose Rolland Lopez De Coca, Nikolay Tsvetkov, Zereyakob Makonnen, Zory Zaharieva BE-CO Contents Introduction to the Controls

More information

APEX Unplugged Building Oracle Application Express Applications That Can Survive Without the Internet. Dan McGhan Senior Technical Consultant

APEX Unplugged Building Oracle Application Express Applications That Can Survive Without the Internet. Dan McGhan Senior Technical Consultant APEX Unplugged Building Oracle Application Express Applications That Can Survive Without the Internet Dan McGhan Senior Technical Consultant 1 My background Dan McGhan Senior consultant with Enkitec Joined

More information

Andrew Muller, Canberra Managing Director, Ionize, Canberra The challenges of Security Testing. Security Testing. Taming the Wild West

Andrew Muller, Canberra Managing Director, Ionize, Canberra The challenges of Security Testing. Security Testing. Taming the Wild West Andrew Muller, Canberra Managing Director, Ionize, Canberra The challenges of Security Testing Advancing Expertise in Security Testing Taming the Wild West Canberra, Australia 1 Who is this guy? Andrew

More information

STARCOUNTER. Technical Overview

STARCOUNTER. Technical Overview STARCOUNTER Technical Overview Summary 3 Introduction 4 Scope 5 Audience 5 Prerequisite Knowledge 5 Virtual Machine Database Management System 6 Weaver 7 Shared Memory 8 Atomicity 8 Consistency 9 Isolation

More information

Information Security. Gabriel Lawrence Director, IT Security UCSD

Information Security. Gabriel Lawrence Director, IT Security UCSD Information Security Gabriel Lawrence Director, IT Security UCSD Director of IT Security, UCSD Three Startups (2 still around!) Sun Microsystems (Consulting and JavaSoftware) Secure Internet Applications

More information

Development Security Guide Oracle FLEXCUBE Payments Release [May] [2017]

Development Security Guide Oracle FLEXCUBE Payments Release [May] [2017] Development Security Guide Oracle FLEXCUBE Payments Release 12.4.0.0.0 [May] [2017] Security Guide Table of Contents 1. ABOUT THIS MANUAL... 1-1 1.1 INTRODUCTION... 1-1 1.2 SCOPE... 1-2 2. HOW TO ADDRESS

More information

APEX Times Ten Berichte. Tuning DB-Browser Datenmodellierung Schema Copy & Compare Data Grids. Extension Exchange.

APEX Times Ten Berichte. Tuning DB-Browser Datenmodellierung Schema Copy & Compare Data Grids. Extension Exchange. Oracle SQL Developer 3.0 Data Mining Debugging Code Snippets DBA-Navigator APEX Times Ten Berichte Unit Tests Migration Workbench Versionskontrolle Extension Exchange Tuning DB-Browser

More information

Threat Landscape 2017

Threat Landscape 2017 Pattern Recognition and Applications Lab WEB Security Giorgio Giacinto giacinto@diee.unica.it Computer Security 2018 Department of Electrical and Electronic Engineering University of Cagliari, Italy Threat

More information

I, J, K. Eclipse, 156

I, J, K. Eclipse, 156 Index A, B Android PhoneGap app, 158 deploying and running, 172 New Eclipse project, 158 Activity dialog, 162 application properties, 160 AVD, 170 configuration, 167 Launcher Icon dialog, 161 PhoneGap

More information

MWR InfoSecurity Security Advisory. Oracle Enterprise Manager SQL Injection Advisory. 1 st February 2010

MWR InfoSecurity Security Advisory. Oracle Enterprise Manager SQL Injection Advisory. 1 st February 2010 MWR InfoSecurity Security Advisory Oracle Enterprise Manager SQL Injection Advisory 1 st February 2010 2010-11-12 Page 1 of 8 CONTENTS CONTENTS 1 Detailed Vulnerability Description... 4 1.1 Introduction...

More information