Friday, March 29, 2024

Web Application Attacks – Types, Impact & Mitigation – Part-4

With this article, we list some of the common web application attacks, impacts, and possible mitigation. In part -4 we are covering the following attacks.

Web Application Attacks

  • Click-jacking
  • Strict transport security not enforced
  • Failure to restrict URL access
  • Parameter Manipulation
  • URL Redirection

Click-jacking

Clickjacking is an attack that tricks a user into clicking a webpage element that is invisible or disguised as another element. Clickjacking is an attack where the attacker tricks the user into clicking one link that routes to another page.

Impact

clickjacking involves mirroring a login and password form on a website. An attacker may also choose to redirect the clicks to download malware or gain access to vital systems

Mitigation

The header provides the website owner with control over the use of iframes or objects so that inclusion of a web page within a frame can be prohibited with the deny directive:

X-Frame-Options: deny

Alternatively, framing can be restricted to the same origin as the website using the sameorigin directive

X-Frame-Options: sameorigin

Content Security Policy (CSP) is a detection and prevention mechanism that provides mitigation against clickjacking.

Strict transport security not enforced

when the application fails to prevent users from connecting to it over unencrypted connections. HTTP strict transport security HTTS is a security policy implemented in web servers which are to interact with it using only secure (HTTPS) connections.

Impact

To exploit this vulnerability, an attacker must be suitably positioned to intercept and modify the victim’s network traffic. an attacker can manipulate pages in the unsecured area of the application or change redirection targets in a manner that the switch to the secured page is not performed or done in a manner, that the attacker remains between client and server.

Mitigation

Enable HTTP Strict Transport Security (HSTS) by adding a response header with the name ‘Strict-Transport-Security’ and the value ‘max-age=expireTime’, where expireTime is the time in seconds that browsers should remember that the site should only be accessed using HTTPS

Strict-Transport-Security: max-age=31536000; includeSubDomains

Failure to restrict URL access

when internal pages of the application can be accessed without authentication by forceful browsing. All the internal pages could be accessed directly.

Impact

An attacker can access and steal sensitive information without any authentication.

Mitigation

It is recommended not to serve internal pages without proper authentication and authorization checks. It is also recommended to configure strong session management. http://cwe.mitre.org/data/definitions/285.html

Parameter Manipulation

The parameters within the application can be altered to fetch data that is not allowed or is unauthorized.

Impact

An attacker can impersonate other users and access/perform unauthorized activities.

Mitigation

It is recommended to implement server-side mapping of a user to accessibility. The features are applicable to different privilege levels should accessible strictly to those level users only.

Any other user should not be granted access to it. It is also recommended to implement strong session management and the user should be logged out while trying parameter manipulation

URL Redirection

when an application stores an URL in a parameter while allowing the user to navigate between pages.

Impact

This may allow an attacker to craft a malicious URL by changing the URL stored in the parameter to that of a malicious site.

Thus the application will be vulnerable to a phishing attack. An attacker can scam users into surrendering private information that will be used for identity theft.

Mitigation

The application should allow redirection only to white list of URLs.

Also Read

Web Application Attacks – Types, Impact & Mitigation – Part-1

Web Application Attacks – Types, Impact & Mitigation – Part-2

Web Application Attacks – Types, Impact & Mitigation – Part-3

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles