This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Top 10 2013"

From OWASP
Jump to: navigation, search
m (deleted a doubled 'language' paramater (avoids 'Category: Pages using duplicate arguments in template calls'))
 
(20 intermediate revisions by 3 users not shown)
Line 1: Line 1:
= TEMPORARY PLACEHOLDER for 2013 T10 =
+
{{Top_10_2013:TopTemplate
{{Top_10_2010:TopTemplate|usenext=2010NextLink|next=Injection|useprev=2010PrevLink|prev=Introduction}}
+
  |usenext=2013NextLink
 +
  |next={{Top_10:LanguageFile|text=introduction|year=2013|language=en}}
 +
  |useprev=Nothing
 +
  |prev=
 +
  |year=2013
 +
  |language=en
 +
}}
  
{{Top_10_2010:SubsectionColoredTemplate|What Are Application Security Risks?|
+
{{Top_10:SubsectionTableBeginTemplate|type=main}}{{Top_10_2010:SubsectionAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|subsection=freetext|position=firstLeft|title={{Top_10:LanguageFile|text=foreword}}|year=2013|language=en}}
Attackers can potentially use many different paths through your application to do harm to your business or organization. Each of these paths represents a'' risk that may, or may not, be serious enough to warrant attention.<br>
+
Insecure software is undermining our financial, healthcare,
[[File:2010-T10-ArchitectureDiagram.png|700px|Click for a larger version of this image.]]<br>
+
defense, energy, and other critical infrastructure. As our
Sometimes, these paths are trivial to find and exploit and sometimes they are extremely difficult. Similarly, the harm that is caused may range from nothing, all the way through putting you out of business. To determine the risk to your organization, you can evaluate the likelihood associated with each threat agent, attack vector, and security weakness and combine it with an estimate of the technical and business impact to your organization. Together, these factors determine the overall risk.}}
+
digital infrastructure gets increasingly complex and
 +
interconnected, the difficulty of achieving application
 +
security increases exponentially. We can no longer afford to
 +
tolerate relatively simple security problems like those
 +
presented in this OWASP Top 10.
  
 +
The goal of the Top 10 project is to raise awareness about
 +
application security by identifying some of the most critical
 +
risks facing organizations. The Top 10 project is referenced
 +
by many standards, books, tools, and organizations, including
 +
MITRE, PCI DSS, DISA, FTC, and [[Industry:Citations|many more]]. This release of
 +
the OWASP Top 10 marks this project’s tenth anniversary of
 +
raising awareness of the importance of application security
 +
risks. The OWASP Top 10 was first released in 2003, with
 +
minor updates in 2004 and 2007. The 2010 version was
 +
revamped to prioritize by risk, not just prevalence. This 2013
 +
edition follows the same approach.
  
{{Top_10_2010:SubsectionColoredTemplate|What's My Risk?|}}
+
We encourage you to use the Top 10 to get your organization
This update to the OWASP Top 10 focuses on identifying the most serious risks for a broad array of organizations. For each of these risks, we provide generic information about likelihood and technical impact using the following simple ratings scheme, which is based on the OWASP Risk Rating Methodology.
+
started with application security. Developers can learn from
<center>
+
the mistakes of other organizations. Executives should start
{| style="align:center; text-align:center; border:2px solid #4F81BD;"
+
thinking about how to manage the risk that software
|- style="background-color: #4F81Bd; color: #FFFFFF;;"
+
applications create in their enterprise.
! &nbsp;Threat&nbsp;Agent&nbsp; !! &nbsp;Attack&nbsp;Vector&nbsp; !! &nbsp;Weakness&nbsp;Prevalence&nbsp; !! &nbsp;Weakness&nbsp;Detectability&nbsp; !! &nbsp;Technical&nbsp;Impact&nbsp; !! &nbsp;Business&nbsp;Impact&nbsp;
 
|- style="background-color: #FF0000; color: #000000; padding: 2px;"
 
| ? || Easy || Widespread || Easy || Severe || ?
 
|- style="background-color: #FFB200; color: #000000; padding: 2px;"
 
| ? || Average || Common || Average || Moderate || ?
 
|- style="background-color: #FFFF00; color:#000000; padding: 2px;"
 
| ? || Difficult || Uncommon || Difficult || Minor || ?
 
|}
 
</center>
 
However, only you know the specifics of your environment and your business. For any given application, there may not be a threat agent that can perform the relevant attack, or the technical impact may not make any difference. Therefore, you should evaluate each risk for yourself, focusing on the threat agents, security controls, and business impacts in your enterprise.
 
  
Although previous versions of the OWASP Top 10 focused on identifying the most common “vulnerabilities”, they were also designed around risk. The names of the risks in the Top 10 stem from the type of attack, the type of weakness, or the type of impact they cause. We chose the name that is best known and will achieve the highest level of awareness.
+
In the long term, we encourage you to create an application
 +
security program that is compatible with your culture and
 +
technology. These programs come in all shapes and sizes,
 +
and you should avoid attempting to do everything prescribed
 +
by some process model. Instead, leverage your
 +
organization’s existing strengths to do and measure what
 +
works for you.
  
{{Top_10_2010:SubsectionColoredTemplate|OWASP Top 10 Application Security Risks - 2010|}}
+
We hope that the OWASP Top 10 is useful to your application
 +
security efforts. Please don’t hesitate to contact OWASP with
 +
your questions, comments, and ideas, either publicly to
 +
  
{| cellspacing="1" cellpadding="1" border="1" width="100%;"
 
|<center>[[Top_10_2010-A1|A1-Injection]]</center>
 
|Injection flaws, such as SQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker’s hostile data can trick the interpreter into executing unintended commands or accessing unauthorized data.
 
|-
 
|<center>[[Top_10_2010-A2|A2-Cross Site Scripting (XSS)]]</center>
 
|XSS flaws occur whenever an application takes untrusted data and sends it to a web browser without proper validation and escaping. XSS allows attackers to execute scripts in the victim’s browser which can hijack user sessions, deface web sites, or redirect the user to malicious sites.
 
|-
 
|<center>[[Top_10_2010-A3|A3-Broken Authentication and Session Management]]</center>
 
|Application functions related to authentication and session management are often not implemented correctly, allowing attackers to compromise passwords, keys, session tokens, or exploit other implementation flaws to assume other users’ identities.
 
|-
 
|<center>[[Top_10_2010-A4|A4-Insecure Direct Object References]]</center>
 
|A direct object reference occurs when a developer exposes a reference to an internal implementation object, such as a file, directory, or database key. Without an access control check or other protection, attackers can manipulate these references to access unauthorized data.
 
|-
 
|<center>[[Top_10_2010-A5|A5-Cross Site Request Forgery (CSRF)]]</center>
 
|A CSRF attack forces a logged-on victim’s browser to send a forged HTTP request, including the victim’s session cookie and any other automatically included authentication information, to a vulnerable web application. This allows the attacker to force the victim’s browser to generate requests the vulnerable application thinks are legitimate requests from the victim.
 
|-
 
|<center>[[Top_10_2010-A6|A6-Security Misconfiguration]]</center>
 
|Good security requires having a secure configuration defined and deployed for the application, frameworks, application server, web server, database server, and platform. All these settings should be defined, implemented, and maintained as many are not shipped with secure defaults. This includes keeping all software up to date, including all code libraries used by the application.
 
|-
 
|<center>[[Top_10_2010-A7|A7-Insecure Cryptographic Storage]]</center>
 
|Many web applications do not properly protect sensitive data, such as credit cards, SSNs, and authentication credentials, with appropriate encryption or hashing. Attackers may steal or modify such weakly protected data to conduct identity theft, credit card fraud, or other crimes.
 
|-
 
|<center>[[Top_10_2010-A8|A8-Failure to Restrict URL Access]]</center>
 
|Many web applications check URL access rights before rendering protected links and buttons. However, applications need to perform similar access control checks each time these pages are accessed, or attackers will be able to forge URLs to access these hidden pages anyway.
 
|-
 
|<center>[[Top_10_2010-A9|A9-Insufficient Transport Layer Protection]]</center>
 
|Applications frequently fail to authenticate, encrypt, and protect the confidentiality and integrity of sensitive network traffic. When they do, they sometimes support weak algorithms, use expired or invalid certificates, or do not use them correctly.
 
|-
 
|<center>[[Top_10_2010-A10|A10-Unvalidated Redirects and Forwards]]</center>
 
|Web applications frequently redirect and forward users to other pages and websites, and use untrusted data to determine the destination pages. Without proper validation, attackers can redirect victims to phishing or malware sites, or use forwards to access unauthorized pages.
 
|}
 
  
{{Top_10_2010:SubsectionReferencesTemplate|Main}}
+
{{Top_10_2010:SubsectionAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|subsection=freetext|position=right|title={{Top_10:LanguageFile|text=aboutOWASP}}|year=2013|language=en}}
{{Top_10_2010:SubSubsectionOWASPReferencesTemplate}}
 
* [[OWASP_Risk_Rating_Methodology | OWASP Risk Rating Methodology]]
 
* [[Threat_Risk_Modeling | Article on Threat/Risk Modeling]]
 
{{Top_10_2010:SubSubsectionExternalReferencesTemplate}}
 
*[http://fairwiki.riskmanagementinsight.com/ FAIR Information Risk Framework]
 
*[http://msdn.microsoft.com/en-us/library/aa302419.aspx Microsoft Threat Modeling (STRIDE and DREAD)]
 
  
{{Top_10_2010:BottomTemplate|usenext=2010NextLink|next=Injection|useprev=2010PrevLink|prev=Introduction|usemain=MainLink|main=-Main}}
+
The Open Web Application Security Project (OWASP) is an open community dedicated to enabling organizations to develop, purchase, and maintain applications that can be trusted.  At OWASP you’ll find free and open …
 +
 
 +
* Application security tools and standards
 +
* Complete books on application security testing, secure code development, and secure code review
 +
* Standard security controls and libraries
 +
* [https://www.owasp.org/index.php/Category:OWASP_Chapter  Local chapters worldwide]
 +
* Cutting edge research
 +
* [https://www.owasp.org/index.php/Category:OWASP_AppSec_Conference  Extensive conferences worldwide]
 +
* Mailing lists
 +
 
 +
Learn more at: [https://www.owasp.org/  https://www.owasp.org] 
 +
 
 +
All of the OWASP tools, documents, forums, and chapters are
 +
free and open to anyone interested in improving application
 +
security. We advocate approaching application security as a
 +
people, process, and technology problem, because the most
 +
effective approaches to application security require
 +
improvements in all of these areas.
 +
 
 +
OWASP is a new kind of organization. Our freedom from
 +
commercial pressures allows us to provide unbiased, practical,
 +
cost-effective information about application security. OWASP
 +
is not affiliated with any technology company, although we
 +
support the informed use of commercial security technology.
 +
Similar to many open source software projects, OWASP
 +
produces many types of materials in a collaborative, open way.
 +
 
 +
The OWASP Foundation is the non-profit entity that ensures
 +
the project’s long-term success. Almost everyone associated
 +
with OWASP is a volunteer, including the OWASP Board,
 +
Global Committees, Chapter Leaders, Project Leaders, and
 +
project members. We support innovative security research
 +
with grants and infrastructure.
 +
 
 +
 
 +
Come join us!
 +
</td></tr></table>
 +
{{Top_10_2013:BottomTemplate
 +
  |usenext=2013NextLink
 +
  |next={{Top_10:LanguageFile|text=introduction|year=2013|language=en}}
 +
  |useprev=Nothing
 +
  |prev=
 +
  |year=2013
 +
  |language=en
 +
}}
 
[[Category:OWASP Top Ten Project]]
 
[[Category:OWASP Top Ten Project]]

Latest revision as of 20:28, 23 April 2017

NOTE: THIS IS NOT THE LATEST VERSION. Please visit the OWASP Top 10 project page to find the latest edition.

 
2013 Table of Contents

2013 Top 10 List

Introduction →
Foreword

Insecure software is undermining our financial, healthcare, defense, energy, and other critical infrastructure. As our digital infrastructure gets increasingly complex and interconnected, the difficulty of achieving application security increases exponentially. We can no longer afford to tolerate relatively simple security problems like those presented in this OWASP Top 10.

The goal of the Top 10 project is to raise awareness about application security by identifying some of the most critical risks facing organizations. The Top 10 project is referenced by many standards, books, tools, and organizations, including MITRE, PCI DSS, DISA, FTC, and many more. This release of the OWASP Top 10 marks this project’s tenth anniversary of raising awareness of the importance of application security risks. The OWASP Top 10 was first released in 2003, with minor updates in 2004 and 2007. The 2010 version was revamped to prioritize by risk, not just prevalence. This 2013 edition follows the same approach.

We encourage you to use the Top 10 to get your organization started with application security. Developers can learn from the mistakes of other organizations. Executives should start thinking about how to manage the risk that software applications create in their enterprise.

In the long term, we encourage you to create an application security program that is compatible with your culture and technology. These programs come in all shapes and sizes, and you should avoid attempting to do everything prescribed by some process model. Instead, leverage your organization’s existing strengths to do and measure what works for you.

We hope that the OWASP Top 10 is useful to your application security efforts. Please don’t hesitate to contact OWASP with your questions, comments, and ideas, either publicly to [email protected] or privately to [email protected].


About OWASP

The Open Web Application Security Project (OWASP) is an open community dedicated to enabling organizations to develop, purchase, and maintain applications that can be trusted. At OWASP you’ll find free and open …

Learn more at: https://www.owasp.org

All of the OWASP tools, documents, forums, and chapters are free and open to anyone interested in improving application security. We advocate approaching application security as a people, process, and technology problem, because the most effective approaches to application security require improvements in all of these areas.

OWASP is a new kind of organization. Our freedom from commercial pressures allows us to provide unbiased, practical, cost-effective information about application security. OWASP is not affiliated with any technology company, although we support the informed use of commercial security technology. Similar to many open source software projects, OWASP produces many types of materials in a collaborative, open way.

The OWASP Foundation is the non-profit entity that ensures the project’s long-term success. Almost everyone associated with OWASP is a volunteer, including the OWASP Board, Global Committees, Chapter Leaders, Project Leaders, and project members. We support innovative security research with grants and infrastructure.


Come join us!

 
2013 Table of Contents

2013 Top 10 List

Introduction →

© 2002-2013 OWASP Foundation This document is licensed under the Creative Commons Attribution-ShareAlike 3.0 license. Some rights reserved. CC-by-sa-3 0-88x31.png