This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Top 10 2013-A1-Injection"

From OWASP
Jump to: navigation, search
Line 34: Line 34:
 
#blankBullet2
 
#blankBullet2
 
</td></tr>
 
</td></tr>
<td style="vertical-align: top; width: 50%; padding: 5px; border: 3px solid #93b88b; background-color: #d9ead5">
+
<td style="vertical-align: top; width: 50%; padding: 5px; border: 3px solid #93b88b; background-color: {{Top_10_2010:background-color}}">
  
 
<div style="font-style: bold; color: #000000; font-size: 150%;">Am I vulnerable to</div>
 
<div style="font-style: bold; color: #000000; font-size: 150%;">Am I vulnerable to</div>

Revision as of 15:42, 16 February 2013

NOTE: THIS IS NOT THE LATEST VERSION. Please visit the OWASP Top 10 project page to find the latest edition.

[[Top 10 {{{year}}}-Main|← Main]]
[[Top 10 {{{year}}}-Table of Contents | {{{year}}} Table of Contents]]

[[Top_10_{{{year}}}-Top 10|{{{year}}} Top 10 List]]

[[Top 10 {{{year}}}-Broken Authentication and Session Management|Broken Authentication and Session Management →]]
Threat Agents Attack Vectors Security Weakness Technical Impacts Business Impacts
Application Specific Exploitability
EASY
Prevalence
COMMON
Detectability
AVERAGE
Impact
SEVERE
Application / Business Specific
blank. blank blank blank blank
</tr>
Am I vulnerable to

hardy har har har

How Do I Prevent Injection?

blank

  1. blankBullet1
  2. blankBullet2
Am I vulnerable to
hardy har har har
blank code

blank

http://example.com/app/accountView?id=' or '1'='1

blank

References

OWASP

External

[[Top 10 {{{year}}}-Main|← Main]]
[[Top 10 {{{year}}}-Table of Contents | {{{year}}} Table of Contents]]

[[Top_10_{{{year}}}-Top 10|{{{year}}} Top 10 List]]

[[Top 10 {{{year}}}-Broken Authentication and Session Management|Broken Authentication and Session Management →]]

© 2002-2013 OWASP Foundation This document is licensed under the Creative Commons Attribution-ShareAlike 3.0 license. Some rights reserved. CC-by-sa-3 0-88x31.png
[[Category:OWASP Top Ten {{{year}}} Project]]