Categories: OWASP - Top 10

A-9 Using Components with known Vulnerabilities – Every Developers Should aware

Exploitability of the risk is average, Attacker needs to identify the weak part through scanning or manual analysis.

But the risk is widely spread, Many application has these issues on the grounds that most development teams don’t concentrate on guaranteeing their parts/libraries are breakthrough.

Most of the time, the developers don’t know every one of the parts they are utilizing, it doesn’t mind their formats.

A full range of weaknesses is possible, including injection, broken access control, XSS, etc. The impact could range from minimal to complete.

SCENARIO 1:

Now the attacker and the webserver, the attacker tries to exploit a vulnerable component on the server, a Vulnerable component is nothing but a product or Library which could be at risk.

SCENARIO 2:

  1. In this scenario, the attacker tries to make a request to the website, and let’s assume this request loads a page which has the vulnerability.
  2. The website responds to the request which also discloses the vulnerable components.
  3. Once the attacker finds the vulnerable components and version, then he will go to Internet and searches for known vulnerabilities.
  4. Regardless it is easy to find risks associated with vulnerable components on the web, so the attackers get information on how this risk might be exploited.
  5. Then attacker so goes and launches the attack with the website.

Common Defences

  • Identify Components and versions.
  • Components that are used unplanned.
  • Monitor CVEs impacting those components.
  • Keep Components updated.
  • Regularly Monitor new releases.
Gurubaran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

Grayscale Investments Data Breach Exposes 693K User Records Reportedly Affected

Grayscale Investments, a prominent crypto asset manager, has reportedly suffered a data breach affecting 693,635…

18 hours ago

Threat Actors Allegedly Selling Database of 1,000 NHS Email Accounts

A database containing over 1,000 email accounts associated with the National Health Service (NHS) has…

18 hours ago

Mallox Ransomware Vulnerability Lets Victims Decrypt Files

Researchers from Avast have uncovered a vulnerability in the cryptographic schema of the Mallox ransomware,…

20 hours ago

Red Hat NetworkManager Flaw Allows Hackers to Gain Root Access

A recently discovered vulnerability in Red Hat's NetworkManager, CVE-2024-8260, has raised concerns in the cybersecurity…

21 hours ago

Tor Browser 14.0 Released With New Android Circuit Options

Tor Browser 14.0 has been officially launched. It brings significant updates and new features to…

22 hours ago

INE Security Launches New Training Solutions to Enhance Cyber Hygiene for SMBs

INE Security offers essential advice to protect digital assets and enhance security. As small businesses…

2 days ago