Back to overview

Data validation & encoding 10

Trust management is a popular technique for implementing information security, and specifically for access control policies. All data sources of an application are be classified into groups with varying degrees of trust. When doing this, it is imperative to ensure that trusted sources cannot be spoofed. This spoofing can be done in many ways:

Reflection attack. Principal Spoof. JSON Hijacking. Registry Poisoning. MITM. XSS. Attackers that are identified as trusted users or that are in a trusted zone with bad authentication techniques can do all sorts of things, depending on the services, such as:

Sniffing. Data tampering. Code Injection. DoS.

How to play?

Darío can exploit the trust the application places in a source of data (e.g. user-definable data, manipulation of locally stored data, alteration to state data on a client device, lack of verification of identity during data validation such as Darío can pretend to be Colin)

Mappings

Owasp ASVS (4.0): 1.12.2 ,5.1.3 ,9.2.3 ,12.2.1 ,12.3.1-12.3.3 ,12.4.2 ,12.5.2 ,14.5.3

Capec: 12 ,51 ,57 ,90 ,111 ,145 ,194 ,195 ,202 ,218 ,463

Owasp SCP: 2,19,92,95,180

Owasp Appsensor: IE4,IE5

Safecode: 14

ASVS (4.0) Cheatsheetseries Index

ASVS V1.12 - Secure File Upload Architectural Requirements

ASVS V5.1 - Input Validation Requirements

ASVS V9.2 - Server Communications Security Requirements

ASVS V12.2 - File Integrity Requirements

ASVS V12.3 - File execution Requirements

ASVS V12.4 - File Storage Requirements

ASVS V12.5 - File Download Requirements

ASVS V14.5 - Validate HTTP Request Header Requirements

Attacks

SQL Injection

Cross-Site Scripting (XSS)

(Session) Data tampering

Session Hijacking (Man-in-the-Middle)

Loading comments 0%

Github logo View source on GitHub

Provided by dotNET lab

This website is created, hosted and provided by dotNET lab. dotNET lab provides training and guidance on secure software development. Contact us to get in touch!

OWASP Cornucopia

OWASP Cornucopia is originally created by Colin Watson. It is open source and can be downloaded free of charge from the OWASP website. It is is free to use. It is licensed under the Creative Commons Attribution-ShareAlike 3.0 license, so you can copy, distribute and transmit the work, and you can adapt it, and use it commercially, but all provided that you attribute the work and if you alter, transform, or build upon this work, you may distribute the resulting work only under the same or similar license to this one. OWASP does not endorse or recommend commercial products or services. OWASP Cornucopia is licensed under the Creative Commons Attribution-ShareAlike 3.0 license and is © 2012-2016 OWASP Foundation.