• Title/Summary/Keyword: XSS

Search Result 41, Processing Time 0.046 seconds

A Case Study of Cross Site Script attack and defence measures (사례연구를 통한 Cross Site Script 공격 및 방어대책)

  • Son, Kang-Won;Kim, Ji-Hun;Cho, Doosan;Youn, JongHee
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2015.04a
    • /
    • pp.499-500
    • /
    • 2015
  • 최근 인터넷 기술 발전에 따라 웹 시장이 커지고 웹 사이트 범죄가 급증하고 있다. 통계에 따르면 악성코드 주요 전파경로로 웹 사이트가 가장 높은 비율을 차지 할 정도로 조심해야 할 전파경로 중 하나이다. 그 중에서 이 논문은 웹 사이트 관련 공격 기술 중 하나인 크로스 사이트 스트립트(Cross Site Script, XSS)취약점을 알아본다. 먼저 XSS에 대해 알아보고, 실제 공격 예시를 살펴본다. 그리고 XSS를 막기위한 방어대책으로 화이트 리스트와 필터링에 대해 알아본다.

The input data normalization studies using secure coding (시큐어 코딩을 적용한 입력데이터 정규화 검증 연구)

  • Lee, Ji-Sun;Choi, Jin-Young
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2013.11a
    • /
    • pp.644-647
    • /
    • 2013
  • 인터넷과 정보기술의 발전으로 정보시스템들이 보편화 되고, 편리함을 제공하고 있다. 반면에 시스템은 더욱 복잡해지고, 프라이버시 침해, 개인정보 수집 등 사이버공격은 계속적으로 증가하고 있으며 이로 인한 피해가 심각하다. 사이버 공격을 예방하기 위해서는 정보시스템 제품출시 이전 단계에서 제품의 보안 취약점을 제거하는 것이 중요하다. 따라서 개발단계부터 보안을 고려한 소프트웨어를 개발하는 것은 향후 발생 가능한 보안취약점을 예방하고 피해를 최소화 하여 보다 안전한 소프트웨어를 개발하는 근본적인 해결책이 된다. 본 논문에서는 소프트웨어 개발과정에서 발생할 수 있는 보안약점을 최소화 하여 안전한 소프트웨어를 개발하기 위한 시큐어 코딩(secure coding)과 입력 데이터 값(문자열)을 정규화 함으로써 크로스 사이트 스크립팅(XSS)의 공격을 사전에 예방할 수 있는 방법을 제시한다.

Indexed DB Encryption Authentication using User Information (사용자 정보를 이용한 Indexed DB 암호화 인증)

  • Hwang, Woo Seob;Park, Ji Su;Shon, Jin Gon
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2020.05a
    • /
    • pp.626-629
    • /
    • 2020
  • 인터넷의 발전으로 웹 서비스를 사용하는 사용자가 기하급수적으로 늘어났고 사용자에게 다양한 서비스를 제공하기 위해 많은 기술이 등장하고 있다. 서비스를 받는 사용자의 웹브라우저에서도 서버의 많은 기술을 구현할 수 있는 공간을 제공하고 있는데 바로 Web Storage와 Indexed DB이다. Web Storage는 용도에 따라 수 MB 정도를 사용하지만 많은 양의 데이터를 구조화하여 사용한다면 Indexed DB가 적합하다. 하지만 Web Storage뿐만 아니라 Indexed DB 역시 영속적이고 평문의 데이터를 저장하고 있다. 이러한 데이터는 웹 보안에 취약하여 XSS 등의 공격에 사용자의 데이터가 노출되어 탈취되거나 편집되어 악용될 우려가 매우 크다. 본 논문에서는 이와 같은 취약점을 보완하기 위해 운영체제와 디바이스 정보를 이용하여 사용자를 인증하고 암호화하는 기법을 구현하여 성능평가를 하였다.

Detecting Security Vulnerabilities in TypeScript Code with Static Taint Analysis (정적 오염 분석을 활용한 타입스크립트 코드의 보안 취약점 탐지)

  • Moon, Taegeun;Kim, Hyoungshick
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.2
    • /
    • pp.263-277
    • /
    • 2021
  • Taint analysis techniques are popularly used to detect web vulnerabilities originating from unverified user input data, such as Cross-Site Scripting (XSS) and SQL Injection, in web applications written in JavaScript. To detect such vulnerabilities, it would be necessary to trace variables affected by user-submitted inputs. However, because of the dynamic nature of JavaScript, it has been a challenging issue to identify those variables without running the web application code. Therefore, most existing taint analysis tools have been developed based on dynamic taint analysis, which requires the overhead of running the target application. In this paper, we propose a novel static taint analysis technique using symbol information obtained from the TypeScript (a superset of JavaScript) compiler to accurately track data flow and detect security vulnerabilities in TypeScript code. Our proposed technique allows developers to annotate variables that can contain unverified user input data, and uses the annotation information to trace variables and data affected by user input data. Since our proposed technique can seamlessly be incorporated into the TypeScript compiler, developers can find vulnerabilities during the development process, unlike existing analysis tools performed as a separate tool. To show the feasibility of the proposed method, we implemented a prototype and evaluated its performance with 8 web applications with known security vulnerabilities. We found that our prototype implementation could detect all known security vulnerabilities correctly.

Improving Malicious Web Code Classification with Sequence by Machine Learning

  • Paik, Incheon
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.3 no.5
    • /
    • pp.319-324
    • /
    • 2014
  • Web applications make life more convenient. Many web applications have several kinds of user input (e.g. personal information, a user's comment of commercial goods, etc.) for the activities. On the other hand, there are a range of vulnerabilities in the input functions of Web applications. Malicious actions can be attempted using the free accessibility of many web applications. Attacks by the exploitation of these input vulnerabilities can be achieved by injecting malicious web code; it enables one to perform a variety of illegal actions, such as SQL Injection Attacks (SQLIAs) and Cross Site Scripting (XSS). These actions come down to theft, replacing personal information, or phishing. The existing solutions use a parser for the code, are limited to fixed and very small patterns, and are difficult to adapt to variations. A machine learning method can give leverage to cover a far broader range of malicious web code and is easy to adapt to variations and changes. Therefore, this paper suggests the adaptable classification of malicious web code by machine learning approaches for detecting the exploitation user inputs. The approach usually identifies the "looks-like malicious" code for real malicious code. More detailed classification using sequence information is also introduced. The precision for the "looks-like malicious code" is 99% and for the precise classification with sequence is 90%.

A Study on Information Security Management of Hospital Web Sites (의료기관 종별 웹 사이트 정보보안 관리 실태 연구)

  • Kim, Jong-Min;Ryu, Hwang-Gun
    • The Korean Journal of Health Service Management
    • /
    • v.9 no.2
    • /
    • pp.23-32
    • /
    • 2015
  • In this paper, we evaluated web security vulnerability and privacy information management of hospital web sites which are registered at the Korea Hospital Association. Vulnerability Scanner (WVS) based on the OWASP Top 10 was used to evaluate the web security vulnerability of the web sites. And to evaluate the privacy information management, we used ten rules which were based on guidelines for protecting privacy information on web sites. From the results of the evaluation, we discovered tertiary hospitals had relatively excellent web security compared to other type of hospitals. But all the hospital types had not only high level vulnerabilities but also the other level of vulnerabilities. Additionally, 97% of the hospital web sites had a certain level of vulnerability, so a security inspection is needed to secure the web sites. We discovered a few SQL Injection and XSS vulnerabilities in the web sites of tertiary hospitals. However, these are very critical vulnerabilities, so all hospital types have to be inspected to protect their web sites against attacks from hacker. On the other hand, the inspection results of the tertiary hospitals for privacy information management had a better compliance rate than that of the other hospital types.

Tools for Web-Based Security Management Level Analysis (웹기반 보안 관리 수준 분석 도구)

  • Kim, Jeom-Goo;Choi, Kyong-Ho;Noh, Si-Choon;Lee, Do-Hyeon
    • Convergence Security Journal
    • /
    • v.12 no.3
    • /
    • pp.85-92
    • /
    • 2012
  • Today, the typical web hacking attacks are cross-site scripting(XSS) attacks, injection vulnerabilities, malicious file execution and insecure direct object reference included. Web hacking security systems, access control solutions, access only to the web service and flow inside but do not control the packet. So you have been illegally modified to pass the packet even if the packet is considered as a unnormal packet. The defense system is to fail to appropriate controls. Therefore, in order to ensure a successful web services diagnostic system development is necessary. Web application diagnostic system is real and urgent need and alternative. The diagnostic system development process mu st be carried out step of established diagnostic systems, diagnostic scoping web system vulnerabilities, web application, analysis, security vulnerability assessment and selecting items. And diagnostic system as required by the web system environment using tools, programming languages, interfaces, parameters must be set.

Automate authentication processes with user information (사용자 정보를 이용한 인증 절차 자동화)

  • Hwang, Woo Seob;Park, JiSu;Shon, Jin Gon
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2019.10a
    • /
    • pp.1125-1128
    • /
    • 2019
  • 사용자가 인터넷을 사용할 때 화면에 표시되는 텍스트나 그래픽 등을 웹 문서라고 하며 HTML5는 웹 문서를 제작하는 표준 언어의 일종이다. HTML5 중에서 web storage는 사용자가 인터넷을 통한 서비스를 받을 때 데이터를 저장하기 위한 기능으로 키와 값의 형태로 저장한다. web storage는 서버 측에서 사용되는 session storage와 클라이언트에서 사용되는 local storage가 있다. local storage 사용 시 데이터를 클라이언트에 평문 형태로 저장하며 만료 기간 없이 영구적인 특징을 갖고 있다. 이러한 특징은 공격자로부터 XSS 등의 공격에서 저장된 데이터의 접근 및 수정 그리고 탈취할 수 있어 공격자의 의도에 따라 데이터 가공 및 재사용이 가능하다는 문제가 있다. 보안 취약점 문제를 해결하기 위한 최근 연구들은 local storage에 저장된 데이터들을 암호화하여 기밀성을 높였다. 그러나 데이터 암호화를 사용하려면 잦은 암호 입력이나 온라인에서만 사용할 수 있다는 또 다른 문제점을 가지고 있다. 기존 보안 취약점 문제와 기존 연구의 문제점을 동시에 해결하기 위해 운영체제 사용자 정보와 기기의 정보를 활용하여 암호화에 필요한 사용자 인증을 자동화하였으며 검증을 위해 코드를 구현하고 테스트 하였다.

Improved nodal equivalence with leakage-corrected cross sections and discontinuity factors for PWR depletion analysis

  • Lee, Kyunghoon;Kim, Woosong;Kim, Yonghee
    • Nuclear Engineering and Technology
    • /
    • v.51 no.5
    • /
    • pp.1195-1208
    • /
    • 2019
  • This paper introduces a new two-step procedure for PWR depletion analyses. This procedure adopts the albedo-corrected parameterized equivalence constants (APEC) method to correct the lattice-based raw cross sections (XSs) and discontinuity factors (DFs) by accounting for neutron leakage. The intrinsic limitations of the conventional two-step methods are discussed by analyzing a 2-dimensional SMR with the commercial DeCART2D/MASTER code system. For a full-scope development of the APEC correction, the MASTER nodal code was modified so that the group constants can be corrected in the middle of a microscopic core depletion. The basic APEC methodology is described and color-set problems are defined to determine the APEC functions for burnup-dependent XS and DF corrections. Then the new two-step method was applied to depletion analyses of the SMR without thermal feedback, and its validity was evaluated in terms of being able to predict accurately the reactor eigenvalue and nodal power profile. In addition, four variants of the original SMR core were also analyzed for a further evaluation of the APEC-assisted depletion. In this work, several combinations of the burnup-dependent and -independent XS and DF corrections were also considered. The results show that the APEC method could enhance the nodal equivalence significantly with inexpensive additional costs.

Vulnerability Defense of On-Zeroboard using CSRF Attack (CSRF 공격기법에 대한 제로보드상의 취약점 방어)

  • Kim, Do-Won;Bae, Su-Yeon;An, Beongku
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.14 no.4
    • /
    • pp.57-61
    • /
    • 2014
  • Zeroboard is a public bulletin board that can support PHP and MySQL. It has been used by many people because it is easy to use, but there is no more updates after Zeroboard4. So, there is a problem that its administrator will have nothing to do about it if zeroboard has a vulnerability. In this paper, we will discuss about CSRF(Cross Site request Forgery) which is developed and expanded by XSS(Cross Site Scripting). Also, we will find CSRF attacks and suggest an alternative method using VM-ware. The main features and contributions of the proposed method are as follows. First, make an environment construction using VM-ware and other tools. Second, analyze and prepare vulnerabilities using Proxy server. Performance evaluation will be conducted by applying possible countermeasure.