Cloud Defense Logo

Products

Solutions

Company

Book A Live Demo

OWASP Top Ten 2017 | A3:2017-Sensitive Data Exposure

Learn about Sensitive Data Exposure, its risks, and prevention measures. Explore attack scenarios like SQL Injection, Session Hijacking, and Password Database Exposure.

Overview

Sensitive Data Exposure is a security weakness that involves the exposure of sensitive data, such as personal information, health records, credit card numbers, and business secrets. This vulnerability often occurs due to the lack of encryption or the use of weak encryption methods.


Description

Sensitive Data Exposure can have severe impacts as it compromises all data that should have been protected. This exposes individuals and organizations to risks of data breaches and privacy violations. Common flaws that contribute to this vulnerability include weak key generation and management, weak algorithm and cipher usage, and inadequate encryption enforcement.


How to Prevent ?

To prevent Sensitive Data Exposure, it is essential to determine the protection needs of data in transit and at rest. Encryption should be implemented for sensitive data at rest, using up-to-date and strong algorithms, protocols, and keys. Additionally, encryption should be enforced for data in transit, with secure protocols like TLS and secure parameters. Passwords should be stored using strong adaptive and salted hashing functions, and it is important to verify the effectiveness of configurations and settings.


Example Attack Scenarios:

  • Scenario #1: SQL Injection Attack:  An application encrypts credit card numbers in a database using automatic database encryption. However, a SQL injection flaw allows an attacker to retrieve credit card numbers in clear text. This flaw occurs because the data is automatically decrypted when retrieved.

  • Scenario #2: Session Hijacking:  A website does not use or enforce TLS for all pages or supports weak encryption. An attacker intercepts network traffic, downgrades connections from HTTPS to HTTP, and steals the user's session cookie. The attacker can then hijack the user's session, gaining access to sensitive data or modifying it.

  • Scenario #3: Password Database Exposure:  The password database uses unsalted or simple hashes to store users' passwords. A file upload flaw allows an attacker to retrieve the password database. The unsalted hashes can be exposed using pre-calculated rainbow tables, allowing the attacker to crack the passwords.

Is your System Free of Underlying Vulnerabilities?
Find Out Now