Giter VIP home page Giter VIP logo

javavulnerablelab's Introduction

This is a "Vulnerable" Web Application developed by Cyber Security and Privacy Foundation(www.cysecurity.org). This app is intended for the Java Programmers and other people who wish to learn about Web application vulnerabilities and write secure code.123

The full course content is now available on Github for free:

https://github.com/CSPF-Founder/JavaSecurityCourse

The full course on Hacking and Securing Web Java Programs is available in

https://www.udemy.com/hacking-securing-java-web-programming/

Warning: Don't run this app in Your Main Machine or in an online server. Install it in Vitual Machine.

How to Use/Setup ?

Method 1.Super Very Easiest Method: Docker The easiest way to use Java Vulnerable is using Docker which set up everything for you with 1 command line

Steps:

 1. Install Docker: https://docs.docker.com/engine/installation/ 
 2. Install docker-compose: https://docs.docker.com/compose/install/
 3. Inside this directory, run `sudo docker-compose up` and wait untill everything is configured for you.
 4. In your Browser, go to "http://localhost:8080/JavaVulnerableLab/install.jsp
 5. Change the JDBC URL from jdbc:mysql://localhost:3306 to jdbc:mysql://mysql:3306
 6. Click the Install Button
 7. Enjoy :)

Method 2.Very Easiest Method : VirtualBox VM The second most easiest way to use Java Vulnerable is using the VirtualBox VM which has everything set up and ready to use.

Steps:

  1. Install the VirtualBox : https://www.virtualbox.org/wiki/Downloads
  2. Download the VM Image from here : http://sourceforge.net/projects/javavulnerablelab/files/v0.1/JavaVulnerableLab.ova/download
  3. Import the JavaVulnerable.ova into VirtualBox.
  4. Change the Network Settings to Host-Only Network 
  5. Start the Machine and Log into the Machine( Credentials; username: root password: cspf) 
  6. Start Tomcat by entering "service tomcat start" in the Terminal
  7. Start mysql by entering "service mysql start" in the Terminal
  8. Find the IP Address of Machine
  9. In your Browser, go to "http://[IP_ADDRESS_OF_VM]:8080/JavaVulnerableLab/install.jsp 
  10. Click the Install Button
  11. Enjoy :)

Method 3.Easiest Method : Standalone Web Application In this mehtod, you will be running an executable "JAR" file which runs the application with an embedded Apache Tomcat.

Steps:

    1. Install JDK
    2. Download Executable Jar from here: http://sourceforge.net/projects/javavulnerablelab/files/v0.2/JavaVulnerableLab.jar/download
    3. Double Click the JavaVulnerable.jar to run( if double click is not working, run this command "java -jar JavaVulnerable.jar" in your Terminal or CMD)
    4. In your Browser, go to "http://localhost:8080/JavaVulnerableLab/install.jsp 
    5. Click the Install Button

Method 4. Using War file: This is a NORMAL method to deploy the WAR file.

Steps:

   1. Install Apache Tomcat server
   2. Go to http://[Tomcat_INSTALLED_IP]:8080/manager/  (make sure you have modified tomcat-users.xml file of the tomcat to allow the manager).
   3. Download our WAR file from here: https://sourceforge.net/projects/javavulnerablelab/files/latest/JavaVulnerableLab.war/download
   4. Deploy the WAR in Apache Tomcat manager.
   5. Go to http://[Tomcat_INSTALLED_IP]:8080/JavaVulnerableLab/install.jsp 
   6. Click the Install Button

Get the VulnerableSpring Project from here: https://github.com/CSPF-Founder/VulnerableSpring

javavulnerablelab's People

Contributors

kojanabzakh avatar alexaro1cx avatar or-checkmarx avatar tyleragypt avatar cxiast-admin avatar matysiman avatar

javavulnerablelab's Issues

SQL_Injection @ download_id.jsp

SQL_Injection issue exists @ download_id.jsp in branch master

The application's download_id method executes an SQL query with executeQuery, at line 24 of /src/main/webapp/vulnerability/sqli/download_id.jsp. The application constructs this SQL query by embedding an untrusted string into the query without proper sanitization. The concatenated string is submitted to the database, where it is parsed and executed accordingly.

An attacker would be able to inject arbitrary syntax and data into the SQL query, by crafting a malicious payload and providing it via the input ""fileid""; this input is then read by the download_id method at line 18 of /src/main/webapp/vulnerability/sqli/download_id.jsp. This input then flows through the code, into a query and to the database server - without sanitization.

This may enable an SQL Injection attack.

Namespace: tyleragypt
Repository: JavaVulnerableLab
Repository Url: https://github.com/tyleragypt/JavaVulnerableLab
CxAST-Project: tyleragypt/JavaVulnerableLab
CxAST platform scan: ed818de8-dcb5-45a8-b341-97dfdf4127b8
Branch: master
Application: JavaVulnerableLab
Severity: HIGH
State: TO_VERIFY
Status: RECURRENT
CWE: 89
Lines: 18


References
Read more

Stored_XSS @ download_id.jsp

Stored_XSS issue exists @ download_id.jsp in branch master

The application's download_id embeds untrusted data in the generated output with write, at line 45 of /src/main/webapp/vulnerability/sqli/download_id.jsp. This untrusted data is embedded straight into the output without proper sanitization or encoding, enabling an attacker to inject malicious code into the output.

The attacker would be able to alter the returned web page by saving malicious data in a data-store ahead of time. The attacker's modified data is then read from the database by the download_id method with byteBuffer, at line 43 of /src/main/webapp/vulnerability/sqli/download_id.jsp. This untrusted data then flows through the code straight to the output web page, without sanitization. 

This can enable a Stored Cross-Site Scripting (XSS) attack.

Namespace: tyleragypt
Repository: JavaVulnerableLab
Repository Url: https://github.com/tyleragypt/JavaVulnerableLab
CxAST-Project: tyleragypt/JavaVulnerableLab
CxAST platform scan: ed818de8-dcb5-45a8-b341-97dfdf4127b8
Branch: master
Application: JavaVulnerableLab
Severity: HIGH
State: TO_VERIFY
Status: RECURRENT
CWE: 79
Lines: 43


References
Read more

Sensitive Port Is Exposed To Entire Network @ /AJP_Open_Port.tf

Sensitive Port Is Exposed To Entire Network issue exists @ AJP_Open_Port.tf in branch master

A sensitive port, such as port 23 or port 110, is open for the whole network in either TCP or UDP protocol

Namespace: tyleragypt
Repository: JavaVulnerableLab
Repository Url: https://github.com/tyleragypt/JavaVulnerableLab
CxAST-Project: tyleragypt/JavaVulnerableLab
CxAST platform scan: ed818de8-dcb5-45a8-b341-97dfdf4127b8
Branch: master
Application: JavaVulnerableLab
Severity: HIGH
State: TO_VERIFY
Status: RECURRENT

SQL_Injection @ changeCardDetails.jsp

SQL_Injection issue exists @ changeCardDetails.jsp in branch master

The application's changeCardDetails method executes an SQL query with executeUpdate, at line 43 of /src/main/webapp/changeCardDetails.jsp. The application constructs this SQL query by embedding an untrusted string into the query without proper sanitization. The concatenated string is submitted to the database, where it is parsed and executed accordingly.

An attacker would be able to inject arbitrary syntax and data into the SQL query, by crafting a malicious payload and providing it via the input ""cvv""; this input is then read by the changeCardDetails method at line 38 of /src/main/webapp/changeCardDetails.jsp. This input then flows through the code, into a query and to the database server - without sanitization.

This may enable an SQL Injection attack.

Namespace: tyleragypt
Repository: JavaVulnerableLab
Repository Url: https://github.com/tyleragypt/JavaVulnerableLab
CxAST-Project: tyleragypt/JavaVulnerableLab
CxAST platform scan: ed818de8-dcb5-45a8-b341-97dfdf4127b8
Branch: master
Application: JavaVulnerableLab
Severity: HIGH
State: TO_VERIFY
Status: RECURRENT
CWE: 89
Lines: 37 38 39


References
Read more

SQL_Injection @ manageusers.jsp

SQL_Injection issue exists @ manageusers.jsp in branch master

The application's manageusers method executes an SQL query with executeUpdate, at line 14 of /src/main/webapp/admin/manageusers.jsp. The application constructs this SQL query by embedding an untrusted string into the query without proper sanitization. The concatenated string is submitted to the database, where it is parsed and executed accordingly.

An attacker would be able to inject arbitrary syntax and data into the SQL query, by crafting a malicious payload and providing it via the input ""user""; this input is then read by the manageusers method at line 13 of /src/main/webapp/admin/manageusers.jsp. This input then flows through the code, into a query and to the database server - without sanitization.

This may enable an SQL Injection attack.

Namespace: tyleragypt
Repository: JavaVulnerableLab
Repository Url: https://github.com/tyleragypt/JavaVulnerableLab
CxAST-Project: tyleragypt/JavaVulnerableLab
CxAST platform scan: ed818de8-dcb5-45a8-b341-97dfdf4127b8
Branch: master
Application: JavaVulnerableLab
Severity: HIGH
State: TO_VERIFY
Status: RECURRENT
CWE: 89
Lines: 13


References
Read more

Reflected_XSS_All_Clients @ login.jsp

Reflected_XSS_All_Clients issue exists @ login.jsp in branch master

The application's login embeds untrusted data in the generated output with password, at line 23 of /src/main/webapp/login.jsp. This untrusted data is embedded straight into the output without proper sanitization or encoding, enabling an attacker to inject malicious code into the output.

The attacker would be able to alter the returned web page by simply providing modified data in the user input getCookies, which is read by the login method at line 7 of /src/main/webapp/login.jsp. This input then flows through the code straight to the output web page, without sanitization. 

This can enable a Reflected Cross-Site Scripting (XSS) attack.

Namespace: tyleragypt
Repository: JavaVulnerableLab
Repository Url: https://github.com/tyleragypt/JavaVulnerableLab
CxAST-Project: tyleragypt/JavaVulnerableLab
CxAST platform scan: ed818de8-dcb5-45a8-b341-97dfdf4127b8
Branch: master
Application: JavaVulnerableLab
Severity: HIGH
State: TO_VERIFY
Status: RECURRENT
CWE: 79
Lines: 7 26


References
Read more

SQL_Injection @ adminlogin.jsp

SQL_Injection issue exists @ adminlogin.jsp in branch master

The application's Messages method executes an SQL query with executeQuery, at line 14 of /src/main/webapp/vulnerability/Messages.jsp. The application constructs this SQL query by embedding an untrusted string into the query without proper sanitization. The concatenated string is submitted to the database, where it is parsed and executed accordingly.

An attacker would be able to inject arbitrary syntax and data into the SQL query, by crafting a malicious payload and providing it via the input ""username""; this input is then read by the adminlogin method at line 11 of /src/main/webapp/admin/adminlogin.jsp. This input then flows through the code, into a query and to the database server - without sanitization.

This may enable an SQL Injection attack.

Namespace: tyleragypt
Repository: JavaVulnerableLab
Repository Url: https://github.com/tyleragypt/JavaVulnerableLab
CxAST-Project: tyleragypt/JavaVulnerableLab
CxAST platform scan: ed818de8-dcb5-45a8-b341-97dfdf4127b8
Branch: master
Application: JavaVulnerableLab
Severity: HIGH
State: TO_VERIFY
Status: RECURRENT
CWE: 89
Lines: 11


References
Read more

Missing User Instruction @ /Dockerfile

Missing User Instruction issue exists @ Dockerfile in branch master

A user should be specified in the dockerfile, otherwise the image will run as root

Namespace: tyleragypt
Repository: JavaVulnerableLab
Repository Url: https://github.com/tyleragypt/JavaVulnerableLab
CxAST-Project: tyleragypt/JavaVulnerableLab
CxAST platform scan: ed818de8-dcb5-45a8-b341-97dfdf4127b8
Branch: master
Application: JavaVulnerableLab
Severity: HIGH
State: TO_VERIFY
Status: RECURRENT

SQL_Injection @ download_id_union.jsp

SQL_Injection issue exists @ download_id_union.jsp in branch master

The application's download_id_union method executes an SQL query with executeQuery, at line 24 of /src/main/webapp/vulnerability/sqli/download_id_union.jsp. The application constructs this SQL query by embedding an untrusted string into the query without proper sanitization. The concatenated string is submitted to the database, where it is parsed and executed accordingly.

An attacker would be able to inject arbitrary syntax and data into the SQL query, by crafting a malicious payload and providing it via the input ""fileid""; this input is then read by the download_id_union method at line 18 of /src/main/webapp/vulnerability/sqli/download_id_union.jsp. This input then flows through the code, into a query and to the database server - without sanitization.

This may enable an SQL Injection attack.

Namespace: tyleragypt
Repository: JavaVulnerableLab
Repository Url: https://github.com/tyleragypt/JavaVulnerableLab
CxAST-Project: tyleragypt/JavaVulnerableLab
CxAST platform scan: ed818de8-dcb5-45a8-b341-97dfdf4127b8
Branch: master
Application: JavaVulnerableLab
Severity: HIGH
State: TO_VERIFY
Status: RECURRENT
CWE: 89
Lines: 18


References
Read more

SQL_Injection @ DisplayMessage.jsp

SQL_Injection issue exists @ DisplayMessage.jsp in branch master

The application's DisplayMessage method executes an SQL query with executeQuery, at line 16 of /src/main/webapp/vulnerability/DisplayMessage.jsp. The application constructs this SQL query by embedding an untrusted string into the query without proper sanitization. The concatenated string is submitted to the database, where it is parsed and executed accordingly.

An attacker would be able to inject arbitrary syntax and data into the SQL query, by crafting a malicious payload and providing it via the input ""msgid""; this input is then read by the DisplayMessage method at line 16 of /src/main/webapp/vulnerability/DisplayMessage.jsp. This input then flows through the code, into a query and to the database server - without sanitization.

This may enable an SQL Injection attack.

Namespace: tyleragypt
Repository: JavaVulnerableLab
Repository Url: https://github.com/tyleragypt/JavaVulnerableLab
CxAST-Project: tyleragypt/JavaVulnerableLab
CxAST platform scan: ed818de8-dcb5-45a8-b341-97dfdf4127b8
Branch: master
Application: JavaVulnerableLab
Severity: HIGH
State: TO_VERIFY
Status: RECURRENT
CWE: 89
Lines: 16


References
Read more

Stored_XSS @ Messages.jsp

Stored_XSS issue exists @ Messages.jsp in branch master

The application's Messages embeds untrusted data in the generated output with print, at line 19 of /src/main/webapp/vulnerability/Messages.jsp. This untrusted data is embedded straight into the output without proper sanitization or encoding, enabling an attacker to inject malicious code into the output.

The attacker would be able to alter the returned web page by saving malicious data in a data-store ahead of time. The attacker's modified data is then read from the database by the Messages method with rs, at line 14 of /src/main/webapp/vulnerability/Messages.jsp. This untrusted data then flows through the code straight to the output web page, without sanitization. 

This can enable a Stored Cross-Site Scripting (XSS) attack.

Namespace: tyleragypt
Repository: JavaVulnerableLab
Repository Url: https://github.com/tyleragypt/JavaVulnerableLab
CxAST-Project: tyleragypt/JavaVulnerableLab
CxAST platform scan: ed818de8-dcb5-45a8-b341-97dfdf4127b8
Branch: master
Application: JavaVulnerableLab
Severity: HIGH
State: TO_VERIFY
Status: RECURRENT
CWE: 79
Lines: 14


References
Read more

S3 Bucket ACL Allows Read Or Write to All Users @ /Unsecure_Storage_of_Encryption_Key.tf

S3 Bucket ACL Allows Read Or Write to All Users issue exists @ Unsecure_Storage_of_Encryption_Key.tf in branch master

S3 Buckets should not be readable and writable to all users

Namespace: tyleragypt
Repository: JavaVulnerableLab
Repository Url: https://github.com/tyleragypt/JavaVulnerableLab
CxAST-Project: tyleragypt/JavaVulnerableLab
CxAST platform scan: ed818de8-dcb5-45a8-b341-97dfdf4127b8
Branch: master
Application: JavaVulnerableLab
Severity: HIGH
State: TO_VERIFY
Status: RECURRENT

Passwords And Secrets - Generic Password @ /rds.tf

Passwords And Secrets - Generic Password issue exists @ rds.tf in branch master

Query to find passwords and secrets in infrastructure code.

Namespace: tyleragypt
Repository: JavaVulnerableLab
Repository Url: https://github.com/tyleragypt/JavaVulnerableLab
CxAST-Project: tyleragypt/JavaVulnerableLab
CxAST platform scan: ed818de8-dcb5-45a8-b341-97dfdf4127b8
Branch: master
Application: JavaVulnerableLab
Severity: HIGH
State: TO_VERIFY
Status: RECURRENT

Reflected_XSS_All_Clients @ adminlogin.jsp

Reflected_XSS_All_Clients issue exists @ adminlogin.jsp in branch master

The application's adminlogin embeds untrusted data in the generated output with print, at line 58 of /src/main/webapp/admin/adminlogin.jsp. This untrusted data is embedded straight into the output without proper sanitization or encoding, enabling an attacker to inject malicious code into the output.

The attacker would be able to alter the returned web page by simply providing modified data in the user input ""err"", which is read by the adminlogin method at line 58 of /src/main/webapp/admin/adminlogin.jsp. This input then flows through the code straight to the output web page, without sanitization. 

This can enable a Reflected Cross-Site Scripting (XSS) attack.

Namespace: tyleragypt
Repository: JavaVulnerableLab
Repository Url: https://github.com/tyleragypt/JavaVulnerableLab
CxAST-Project: tyleragypt/JavaVulnerableLab
CxAST platform scan: ed818de8-dcb5-45a8-b341-97dfdf4127b8
Branch: master
Application: JavaVulnerableLab
Severity: HIGH
State: TO_VERIFY
Status: RECURRENT
CWE: 79
Lines: 58


References
Read more

Stored_XSS @ forumposts.jsp

Stored_XSS issue exists @ forumposts.jsp in branch master

The application's forumposts embeds untrusted data in the generated output with print, at line 19 of /src/main/webapp/vulnerability/forumposts.jsp. This untrusted data is embedded straight into the output without proper sanitization or encoding, enabling an attacker to inject malicious code into the output.

The attacker would be able to alter the returned web page by saving malicious data in a data-store ahead of time. The attacker's modified data is then read from the database by the forumposts method with rs, at line 14 of /src/main/webapp/vulnerability/forumposts.jsp. This untrusted data then flows through the code straight to the output web page, without sanitization. 

This can enable a Stored Cross-Site Scripting (XSS) attack.

Namespace: tyleragypt
Repository: JavaVulnerableLab
Repository Url: https://github.com/tyleragypt/JavaVulnerableLab
CxAST-Project: tyleragypt/JavaVulnerableLab
CxAST platform scan: ed818de8-dcb5-45a8-b341-97dfdf4127b8
Branch: master
Application: JavaVulnerableLab
Severity: HIGH
State: TO_VERIFY
Status: RECURRENT
CWE: 79
Lines: 14


References
Read more

XPath_Injection @ XPathQuery.java

XPath_Injection issue exists @ XPathQuery.java in branch master

The application's processRequest method constructs an XPath query, for navigating an XML document. The XPath query is created with compile, at line 53 of /src/main/java/org/cysecurity/cspf/jvl/controller/XPathQuery.java, using an untrusted string embedded in the expression.  

This may enable an attacker to modify the XPath expression, leading to an XPath Injection attack.

The attacker may be able to inject the modified XPath expression via user input, ""password"", which is retrieved by the application in the processRequest method, at line 36 of /src/main/java/org/cysecurity/cspf/jvl/controller/XPathQuery.java. This value then flows through the code to compile, as noted.

Namespace: tyleragypt
Repository: JavaVulnerableLab
Repository Url: https://github.com/tyleragypt/JavaVulnerableLab
CxAST-Project: tyleragypt/JavaVulnerableLab
CxAST platform scan: ed818de8-dcb5-45a8-b341-97dfdf4127b8
Branch: master
Application: JavaVulnerableLab
Severity: HIGH
State: TO_VERIFY
Status: RECURRENT
CWE: 643
Lines: 35 36


References
Read more

SQL_Injection @ LoginValidator.java

SQL_Injection issue exists @ LoginValidator.java in branch master

The application's Messages method executes an SQL query with executeQuery, at line 14 of /src/main/webapp/vulnerability/Messages.jsp. The application constructs this SQL query by embedding an untrusted string into the query without proper sanitization. The concatenated string is submitted to the database, where it is parsed and executed accordingly.

An attacker would be able to inject arbitrary syntax and data into the SQL query, by crafting a malicious payload and providing it via the input ""password""; this input is then read by the processRequest method at line 44 of /src/main/java/org/cysecurity/cspf/jvl/controller/LoginValidator.java. This input then flows through the code, into a query and to the database server - without sanitization.

This may enable an SQL Injection attack.

Namespace: tyleragypt
Repository: JavaVulnerableLab
Repository Url: https://github.com/tyleragypt/JavaVulnerableLab
CxAST-Project: tyleragypt/JavaVulnerableLab
CxAST platform scan: ed818de8-dcb5-45a8-b341-97dfdf4127b8
Branch: master
Application: JavaVulnerableLab
Severity: HIGH
State: TO_VERIFY
Status: RECURRENT
CWE: 89
Lines: 43 44


References
Read more

S3 Bucket With All Permissions @ /s3_with_all_permissions.tf

S3 Bucket With All Permissions issue exists @ s3_with_all_permissions.tf in branch master

S3 Buckets must not have all permissions, as to prevent leaking private information to the entire internet or allow unauthorized data tampering / deletion

Namespace: tyleragypt
Repository: JavaVulnerableLab
Repository Url: https://github.com/tyleragypt/JavaVulnerableLab
CxAST-Project: tyleragypt/JavaVulnerableLab
CxAST platform scan: ed818de8-dcb5-45a8-b341-97dfdf4127b8
Branch: master
Application: JavaVulnerableLab
Severity: HIGH
State: TO_VERIFY
Status: RECURRENT

Stored_XSS @ myprofile.jsp

Stored_XSS issue exists @ myprofile.jsp in branch master

The application's myprofile embeds untrusted data in the generated output with print, at line 35 of /src/main/webapp/myprofile.jsp. This untrusted data is embedded straight into the output without proper sanitization or encoding, enabling an attacker to inject malicious code into the output.

The attacker would be able to alter the returned web page by saving malicious data in a data-store ahead of time. The attacker's modified data is then read from the database by the myprofile method with rs1, at line 29 of /src/main/webapp/myprofile.jsp. This untrusted data then flows through the code straight to the output web page, without sanitization. 

This can enable a Stored Cross-Site Scripting (XSS) attack.

Namespace: tyleragypt
Repository: JavaVulnerableLab
Repository Url: https://github.com/tyleragypt/JavaVulnerableLab
CxAST-Project: tyleragypt/JavaVulnerableLab
CxAST platform scan: ed818de8-dcb5-45a8-b341-97dfdf4127b8
Branch: master
Application: JavaVulnerableLab
Severity: HIGH
State: TO_VERIFY
Status: RECURRENT
CWE: 79
Lines: 21 29


References
Read more

Stored_XSS @ LoginValidator.java

Stored_XSS issue exists @ LoginValidator.java in branch master

The application's changeCardDetails embeds untrusted data in the generated output with print, at line 52 of /src/main/webapp/changeCardDetails.jsp. This untrusted data is embedded straight into the output without proper sanitization or encoding, enabling an attacker to inject malicious code into the output.

The attacker would be able to alter the returned web page by saving malicious data in a data-store ahead of time. The attacker's modified data is then read from the database by the processRequest method with rs, at line 52 of /src/main/java/org/cysecurity/cspf/jvl/controller/LoginValidator.java. This untrusted data then flows through the code straight to the output web page, without sanitization. 

This can enable a Stored Cross-Site Scripting (XSS) attack.

Namespace: tyleragypt
Repository: JavaVulnerableLab
Repository Url: https://github.com/tyleragypt/JavaVulnerableLab
CxAST-Project: tyleragypt/JavaVulnerableLab
CxAST platform scan: ed818de8-dcb5-45a8-b341-97dfdf4127b8
Branch: master
Application: JavaVulnerableLab
Severity: HIGH
State: TO_VERIFY
Status: RECURRENT
CWE: 79
Lines: 52


References
Read more

SQL_Injection @ Register.java

SQL_Injection issue exists @ Register.java in branch master

The application's processRequest method executes an SQL query with executeUpdate, at line 58 of /src/main/java/org/cysecurity/cspf/jvl/controller/Register.java. The application constructs this SQL query by embedding an untrusted string into the query without proper sanitization. The concatenated string is submitted to the database, where it is parsed and executed accordingly.

An attacker would be able to inject arbitrary syntax and data into the SQL query, by crafting a malicious payload and providing it via the input ""secret""; this input is then read by the processRequest method at line 47 of /src/main/java/org/cysecurity/cspf/jvl/controller/Register.java. This input then flows through the code, into a query and to the database server - without sanitization.

This may enable an SQL Injection attack.

Namespace: tyleragypt
Repository: JavaVulnerableLab
Repository Url: https://github.com/tyleragypt/JavaVulnerableLab
CxAST-Project: tyleragypt/JavaVulnerableLab
CxAST platform scan: ed818de8-dcb5-45a8-b341-97dfdf4127b8
Branch: master
Application: JavaVulnerableLab
Severity: HIGH
State: TO_VERIFY
Status: RECURRENT
CWE: 89
Lines: 43 44 45 46 47


References
Read more

S3 Bucket SSE Disabled @ /s3_with_all_permissions.tf

S3 Bucket SSE Disabled issue exists @ s3_with_all_permissions.tf in branch master

If algorithm is AES256 then the master key is null, empty or undefined, otherwise the master key is required

Namespace: tyleragypt
Repository: JavaVulnerableLab
Repository Url: https://github.com/tyleragypt/JavaVulnerableLab
CxAST-Project: tyleragypt/JavaVulnerableLab
CxAST platform scan: ed818de8-dcb5-45a8-b341-97dfdf4127b8
Branch: master
Application: JavaVulnerableLab
Severity: HIGH
State: TO_VERIFY
Status: RECURRENT

SQL_Injection @ UserDetails.jsp

SQL_Injection issue exists @ UserDetails.jsp in branch master

The application's UserDetails method executes an SQL query with executeQuery, at line 13 of /src/main/webapp/vulnerability/UserDetails.jsp. The application constructs this SQL query by embedding an untrusted string into the query without proper sanitization. The concatenated string is submitted to the database, where it is parsed and executed accordingly.

An attacker would be able to inject arbitrary syntax and data into the SQL query, by crafting a malicious payload and providing it via the input ""username""; this input is then read by the UserDetails method at line 8 of /src/main/webapp/vulnerability/UserDetails.jsp. This input then flows through the code, into a query and to the database server - without sanitization.

This may enable an SQL Injection attack.

Namespace: tyleragypt
Repository: JavaVulnerableLab
Repository Url: https://github.com/tyleragypt/JavaVulnerableLab
CxAST-Project: tyleragypt/JavaVulnerableLab
CxAST platform scan: ed818de8-dcb5-45a8-b341-97dfdf4127b8
Branch: master
Application: JavaVulnerableLab
Severity: HIGH
State: TO_VERIFY
Status: RECURRENT
CWE: 89
Lines: 8


References
Read more

Stored_XSS @ forumUsersList.jsp

Stored_XSS issue exists @ forumUsersList.jsp in branch master

The application's forumUsersList embeds untrusted data in the generated output with print, at line 18 of /src/main/webapp/vulnerability/forumUsersList.jsp. This untrusted data is embedded straight into the output without proper sanitization or encoding, enabling an attacker to inject malicious code into the output.

The attacker would be able to alter the returned web page by saving malicious data in a data-store ahead of time. The attacker's modified data is then read from the database by the forumUsersList method with rs, at line 12 of /src/main/webapp/vulnerability/forumUsersList.jsp. This untrusted data then flows through the code straight to the output web page, without sanitization. 

This can enable a Stored Cross-Site Scripting (XSS) attack.

Namespace: tyleragypt
Repository: JavaVulnerableLab
Repository Url: https://github.com/tyleragypt/JavaVulnerableLab
CxAST-Project: tyleragypt/JavaVulnerableLab
CxAST platform scan: ed818de8-dcb5-45a8-b341-97dfdf4127b8
Branch: master
Application: JavaVulnerableLab
Severity: HIGH
State: TO_VERIFY
Status: RECURRENT
CWE: 79
Lines: 12


References
Read more

S3 Bucket Without Enabled MFA Delete @ /Unsecure_Storage_of_Encryption_Key.tf

S3 Bucket Without Enabled MFA Delete issue exists @ Unsecure_Storage_of_Encryption_Key.tf in branch master

S3 bucket without MFA Delete Enabled. MFA delete cannot be enabled through Terraform, it can be done by adding a MFA device (https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_mfa_enable.html) and enabling versioning and MFA delete by using AWS CLI: 'aws s3api put-bucket-versioning --versioning-configuration=Status=Enabled,MFADelete=Enabled --bucket=<BUCKET_NAME> --mfa=<MFA_SERIAL_NUMBER>'. Please, also notice that MFA delete can not be used with lifecycle configurations

Namespace: tyleragypt
Repository: JavaVulnerableLab
Repository Url: https://github.com/tyleragypt/JavaVulnerableLab
CxAST-Project: tyleragypt/JavaVulnerableLab
CxAST platform scan: ed818de8-dcb5-45a8-b341-97dfdf4127b8
Branch: master
Application: JavaVulnerableLab
Severity: HIGH
State: TO_VERIFY
Status: RECURRENT

Security Group With Unrestricted Access To SSH @ /AJP_Open_Port.tf

Security Group With Unrestricted Access To SSH issue exists @ AJP_Open_Port.tf in branch master

'SSH' (TCP:22) should not be public in AWS Security Group

Namespace: tyleragypt
Repository: JavaVulnerableLab
Repository Url: https://github.com/tyleragypt/JavaVulnerableLab
CxAST-Project: tyleragypt/JavaVulnerableLab
CxAST platform scan: ed818de8-dcb5-45a8-b341-97dfdf4127b8
Branch: master
Application: JavaVulnerableLab
Severity: HIGH
State: TO_VERIFY
Status: RECURRENT

SQL_Injection @ orm.jsp

SQL_Injection issue exists @ orm.jsp in branch master

The application's Lambda method executes an SQL query with list, at line 12 of /src/main/webapp/vulnerability/Injection/orm.jsp. The application constructs this SQL query by embedding an untrusted string into the query without proper sanitization. The concatenated string is submitted to the database, where it is parsed and executed accordingly.

An attacker would be able to inject arbitrary syntax and data into the SQL query, by crafting a malicious payload and providing it via the input ""id""; this input is then read by the orm method at line 50 of /src/main/webapp/vulnerability/Injection/orm.jsp. This input then flows through the code, into a query and to the database server - without sanitization.

This may enable an SQL Injection attack.

Namespace: tyleragypt
Repository: JavaVulnerableLab
Repository Url: https://github.com/tyleragypt/JavaVulnerableLab
CxAST-Project: tyleragypt/JavaVulnerableLab
CxAST platform scan: ed818de8-dcb5-45a8-b341-97dfdf4127b8
Branch: master
Application: JavaVulnerableLab
Severity: HIGH
State: TO_VERIFY
Status: RECURRENT
CWE: 89
Lines: 50


References
Read more

S3 Bucket SSE Disabled @ /s3.tf

S3 Bucket SSE Disabled issue exists @ s3.tf in branch master

If algorithm is AES256 then the master key is null, empty or undefined, otherwise the master key is required

Namespace: tyleragypt
Repository: JavaVulnerableLab
Repository Url: https://github.com/tyleragypt/JavaVulnerableLab
CxAST-Project: tyleragypt/JavaVulnerableLab
CxAST platform scan: ed818de8-dcb5-45a8-b341-97dfdf4127b8
Branch: master
Application: JavaVulnerableLab
Severity: HIGH
State: TO_VERIFY
Status: RECURRENT

Stored_XSS @ download.jsp

Stored_XSS issue exists @ download.jsp in branch master

The application's download embeds untrusted data in the generated output with write, at line 26 of /src/main/webapp/vulnerability/idor/download.jsp. This untrusted data is embedded straight into the output without proper sanitization or encoding, enabling an attacker to inject malicious code into the output.

The attacker would be able to alter the returned web page by saving malicious data in a data-store ahead of time. The attacker's modified data is then read from the database by the download method with byteBuffer, at line 24 of /src/main/webapp/vulnerability/idor/download.jsp. This untrusted data then flows through the code straight to the output web page, without sanitization. 

This can enable a Stored Cross-Site Scripting (XSS) attack.

Namespace: tyleragypt
Repository: JavaVulnerableLab
Repository Url: https://github.com/tyleragypt/JavaVulnerableLab
CxAST-Project: tyleragypt/JavaVulnerableLab
CxAST platform scan: ed818de8-dcb5-45a8-b341-97dfdf4127b8
Branch: master
Application: JavaVulnerableLab
Severity: HIGH
State: TO_VERIFY
Status: RECURRENT
CWE: 79
Lines: 24


References
Read more

Stored_XSS @ download_id_union.jsp

Stored_XSS issue exists @ download_id_union.jsp in branch master

The application's download_id_union embeds untrusted data in the generated output with write, at line 45 of /src/main/webapp/vulnerability/sqli/download_id_union.jsp. This untrusted data is embedded straight into the output without proper sanitization or encoding, enabling an attacker to inject malicious code into the output.

The attacker would be able to alter the returned web page by saving malicious data in a data-store ahead of time. The attacker's modified data is then read from the database by the download_id_union method with byteBuffer, at line 43 of /src/main/webapp/vulnerability/sqli/download_id_union.jsp. This untrusted data then flows through the code straight to the output web page, without sanitization. 

This can enable a Stored Cross-Site Scripting (XSS) attack.

Namespace: tyleragypt
Repository: JavaVulnerableLab
Repository Url: https://github.com/tyleragypt/JavaVulnerableLab
CxAST-Project: tyleragypt/JavaVulnerableLab
CxAST platform scan: ed818de8-dcb5-45a8-b341-97dfdf4127b8
Branch: master
Application: JavaVulnerableLab
Severity: HIGH
State: TO_VERIFY
Status: RECURRENT
CWE: 79
Lines: 43


References
Read more

SQL_Injection @ ForgotPassword.jsp

SQL_Injection issue exists @ ForgotPassword.jsp in branch master

The application's ForgotPassword method executes an SQL query with executeQuery, at line 42 of /src/main/webapp/ForgotPassword.jsp. The application constructs this SQL query by embedding an untrusted string into the query without proper sanitization. The concatenated string is submitted to the database, where it is parsed and executed accordingly.

An attacker would be able to inject arbitrary syntax and data into the SQL query, by crafting a malicious payload and providing it via the input ""username""; this input is then read by the ForgotPassword method at line 42 of /src/main/webapp/ForgotPassword.jsp. This input then flows through the code, into a query and to the database server - without sanitization.

This may enable an SQL Injection attack.

Namespace: tyleragypt
Repository: JavaVulnerableLab
Repository Url: https://github.com/tyleragypt/JavaVulnerableLab
CxAST-Project: tyleragypt/JavaVulnerableLab
CxAST platform scan: ed818de8-dcb5-45a8-b341-97dfdf4127b8
Branch: master
Application: JavaVulnerableLab
Severity: HIGH
State: TO_VERIFY
Status: RECURRENT
CWE: 89
Lines: 42


References
Read more

Second_Order_SQL_Injection @ adminlogin.jsp

Second_Order_SQL_Injection issue exists @ adminlogin.jsp in branch master

The application's changeCardDetails method executes an SQL query with BinaryExpr, at line 43 of /src/main/webapp/changeCardDetails.jsp. The application constructs this SQL query by embedding an untrusted string into the query without proper sanitization. The concatenated string is submitted to the database, where it is parsed and executed accordingly.

The attacker may be able to write arbitrary data to the database, which is then retrieved by the application with rs in adminlogin method at line 19 of /src/main/webapp/admin/adminlogin.jsp. This data then flows through the code, until it is used directly in the SQL query without sanitization, and then submitted to the database server for execution.

This may enable a Second-Order SQL Injection attack.

Namespace: tyleragypt
Repository: JavaVulnerableLab
Repository Url: https://github.com/tyleragypt/JavaVulnerableLab
CxAST-Project: tyleragypt/JavaVulnerableLab
CxAST platform scan: ed818de8-dcb5-45a8-b341-97dfdf4127b8
Branch: master
Application: JavaVulnerableLab
Severity: HIGH
State: TO_VERIFY
Status: RECURRENT
CWE: 89
Lines: 19


References
Read more

Stored_XSS @ forum.jsp

Stored_XSS issue exists @ forum.jsp in branch master

The application's forum embeds untrusted data in the generated output with print, at line 73 of /src/main/webapp/vulnerability/forum.jsp. This untrusted data is embedded straight into the output without proper sanitization or encoding, enabling an attacker to inject malicious code into the output.

The attacker would be able to alter the returned web page by saving malicious data in a data-store ahead of time. The attacker's modified data is then read from the database by the forum method with rs, at line 60 of /src/main/webapp/vulnerability/forum.jsp. This untrusted data then flows through the code straight to the output web page, without sanitization. 

This can enable a Stored Cross-Site Scripting (XSS) attack.

Namespace: tyleragypt
Repository: JavaVulnerableLab
Repository Url: https://github.com/tyleragypt/JavaVulnerableLab
CxAST-Project: tyleragypt/JavaVulnerableLab
CxAST platform scan: ed818de8-dcb5-45a8-b341-97dfdf4127b8
Branch: master
Application: JavaVulnerableLab
Severity: HIGH
State: TO_VERIFY
Status: RECURRENT
CWE: 79
Lines: 60


References
Read more

Stored_XSS @ ForgotPassword.jsp

Stored_XSS issue exists @ ForgotPassword.jsp in branch master

The application's ForgotPassword embeds untrusted data in the generated output with print, at line 44 of /src/main/webapp/ForgotPassword.jsp. This untrusted data is embedded straight into the output without proper sanitization or encoding, enabling an attacker to inject malicious code into the output.

The attacker would be able to alter the returned web page by saving malicious data in a data-store ahead of time. The attacker's modified data is then read from the database by the ForgotPassword method with rs, at line 42 of /src/main/webapp/ForgotPassword.jsp. This untrusted data then flows through the code straight to the output web page, without sanitization. 

This can enable a Stored Cross-Site Scripting (XSS) attack.

Namespace: tyleragypt
Repository: JavaVulnerableLab
Repository Url: https://github.com/tyleragypt/JavaVulnerableLab
CxAST-Project: tyleragypt/JavaVulnerableLab
CxAST platform scan: ed818de8-dcb5-45a8-b341-97dfdf4127b8
Branch: master
Application: JavaVulnerableLab
Severity: HIGH
State: TO_VERIFY
Status: RECURRENT
CWE: 79
Lines: 42


References
Read more

Reflected_XSS_All_Clients @ xxe.java

Reflected_XSS_All_Clients issue exists @ xxe.java in branch master

The application's processRequest embeds untrusted data in the generated output with print, at line 54 of /src/main/java/org/cysecurity/cspf/jvl/controller/xxe.java. This untrusted data is embedded straight into the output without proper sanitization or encoding, enabling an attacker to inject malicious code into the output.

The attacker would be able to alter the returned web page by simply providing modified data in the user input getInputStream, which is read by the processRequest method at line 44 of /src/main/java/org/cysecurity/cspf/jvl/controller/xxe.java. This input then flows through the code straight to the output web page, without sanitization. 

This can enable a Reflected Cross-Site Scripting (XSS) attack.

Namespace: tyleragypt
Repository: JavaVulnerableLab
Repository Url: https://github.com/tyleragypt/JavaVulnerableLab
CxAST-Project: tyleragypt/JavaVulnerableLab
CxAST platform scan: ed818de8-dcb5-45a8-b341-97dfdf4127b8
Branch: master
Application: JavaVulnerableLab
Severity: HIGH
State: TO_VERIFY
Status: RECURRENT
CWE: 79
Lines: 44


References
Read more

Second_Order_SQL_Injection @ LoginValidator.java

Second_Order_SQL_Injection issue exists @ LoginValidator.java in branch master

The application's changeCardDetails method executes an SQL query with BinaryExpr, at line 43 of /src/main/webapp/changeCardDetails.jsp. The application constructs this SQL query by embedding an untrusted string into the query without proper sanitization. The concatenated string is submitted to the database, where it is parsed and executed accordingly.

The attacker may be able to write arbitrary data to the database, which is then retrieved by the application with rs in processRequest method at line 52 of /src/main/java/org/cysecurity/cspf/jvl/controller/LoginValidator.java. This data then flows through the code, until it is used directly in the SQL query without sanitization, and then submitted to the database server for execution.

This may enable a Second-Order SQL Injection attack.

Namespace: tyleragypt
Repository: JavaVulnerableLab
Repository Url: https://github.com/tyleragypt/JavaVulnerableLab
CxAST-Project: tyleragypt/JavaVulnerableLab
CxAST platform scan: ed818de8-dcb5-45a8-b341-97dfdf4127b8
Branch: master
Application: JavaVulnerableLab
Severity: HIGH
State: TO_VERIFY
Status: RECURRENT
CWE: 89
Lines: 52


References
Read more

Connection_String_Injection @ Install.java

Connection_String_Injection issue exists @ Install.java in branch master

The application's setup method receives untrusted, user-controlled data, and uses this data to connect to a database using BinaryExpr, at line 121 of /src/main/java/org/cysecurity/cspf/jvl/controller/Install.java. This may enable a Connection String Injection attack.

The attacker can inject the connection string via user input, ""dbname"", which is retrieved by the application in the processRequest method, at line 58 of /src/main/java/org/cysecurity/cspf/jvl/controller/Install.java.

Namespace: tyleragypt
Repository: JavaVulnerableLab
Repository Url: https://github.com/tyleragypt/JavaVulnerableLab
CxAST-Project: tyleragypt/JavaVulnerableLab
CxAST platform scan: ed818de8-dcb5-45a8-b341-97dfdf4127b8
Branch: master
Application: JavaVulnerableLab
Severity: HIGH
State: TO_VERIFY
Status: RECURRENT
CWE: 99
Lines: 54 58


References
Read more

SQL_Injection @ EmailCheck.java

SQL_Injection issue exists @ EmailCheck.java in branch master

The application's processRequest method executes an SQL query with executeQuery, at line 52 of /src/main/java/org/cysecurity/cspf/jvl/controller/EmailCheck.java. The application constructs this SQL query by embedding an untrusted string into the query without proper sanitization. The concatenated string is submitted to the database, where it is parsed and executed accordingly.

An attacker would be able to inject arbitrary syntax and data into the SQL query, by crafting a malicious payload and providing it via the input ""email""; this input is then read by the processRequest method at line 44 of /src/main/java/org/cysecurity/cspf/jvl/controller/EmailCheck.java. This input then flows through the code, into a query and to the database server - without sanitization.

This may enable an SQL Injection attack.

Namespace: tyleragypt
Repository: JavaVulnerableLab
Repository Url: https://github.com/tyleragypt/JavaVulnerableLab
CxAST-Project: tyleragypt/JavaVulnerableLab
CxAST platform scan: ed818de8-dcb5-45a8-b341-97dfdf4127b8
Branch: master
Application: JavaVulnerableLab
Severity: HIGH
State: TO_VERIFY
Status: RECURRENT
CWE: 89
Lines: 44


References
Read more

S3 Bucket Access to Any Principal @ /s3_with_all_permissions.tf

S3 Bucket Access to Any Principal issue exists @ s3_with_all_permissions.tf in branch master

S3 Buckets must not allow Actions From All Principals, as to prevent leaking private information to the entire internet or allow unauthorized data tampering / deletion. This means the 'Effect' must not be 'Allow' when there are All Principals

Namespace: tyleragypt
Repository: JavaVulnerableLab
Repository Url: https://github.com/tyleragypt/JavaVulnerableLab
CxAST-Project: tyleragypt/JavaVulnerableLab
CxAST platform scan: ed818de8-dcb5-45a8-b341-97dfdf4127b8
Branch: master
Application: JavaVulnerableLab
Severity: HIGH
State: TO_VERIFY
Status: RECURRENT

Stored_XSS @ UserDetails.jsp

Stored_XSS issue exists @ UserDetails.jsp in branch master

The application's UserDetails embeds untrusted data in the generated output with print, at line 16 of /src/main/webapp/vulnerability/UserDetails.jsp. This untrusted data is embedded straight into the output without proper sanitization or encoding, enabling an attacker to inject malicious code into the output.

The attacker would be able to alter the returned web page by saving malicious data in a data-store ahead of time. The attacker's modified data is then read from the database by the UserDetails method with rs, at line 13 of /src/main/webapp/vulnerability/UserDetails.jsp. This untrusted data then flows through the code straight to the output web page, without sanitization. 

This can enable a Stored Cross-Site Scripting (XSS) attack.

Namespace: tyleragypt
Repository: JavaVulnerableLab
Repository Url: https://github.com/tyleragypt/JavaVulnerableLab
CxAST-Project: tyleragypt/JavaVulnerableLab
CxAST platform scan: ed818de8-dcb5-45a8-b341-97dfdf4127b8
Branch: master
Application: JavaVulnerableLab
Severity: HIGH
State: TO_VERIFY
Status: RECURRENT
CWE: 79
Lines: 13


References
Read more

Unknown Port Exposed To Internet @ /AJP_Open_Port.tf

Unknown Port Exposed To Internet issue exists @ AJP_Open_Port.tf in branch master

AWS Security Group should not have an unknown port exposed to the entire Internet

Namespace: tyleragypt
Repository: JavaVulnerableLab
Repository Url: https://github.com/tyleragypt/JavaVulnerableLab
CxAST-Project: tyleragypt/JavaVulnerableLab
CxAST platform scan: ed818de8-dcb5-45a8-b341-97dfdf4127b8
Branch: master
Application: JavaVulnerableLab
Severity: HIGH
State: TO_VERIFY
Status: RECURRENT

Passwords And Secrets - Generic Password @ /docker-compose.yml

Passwords And Secrets - Generic Password issue exists @ docker-compose.yml in branch master

Query to find passwords and secrets in infrastructure code.

Namespace: tyleragypt
Repository: JavaVulnerableLab
Repository Url: https://github.com/tyleragypt/JavaVulnerableLab
CxAST-Project: tyleragypt/JavaVulnerableLab
CxAST platform scan: ed818de8-dcb5-45a8-b341-97dfdf4127b8
Branch: master
Application: JavaVulnerableLab
Severity: HIGH
State: TO_VERIFY
Status: RECURRENT

SQL_Injection @ change-info.jsp

SQL_Injection issue exists @ change-info.jsp in branch master

The application's changeinfo method executes an SQL query with executeUpdate, at line 31 of /src/main/webapp/vulnerability/csrf/change-info.jsp. The application constructs this SQL query by embedding an untrusted string into the query without proper sanitization. The concatenated string is submitted to the database, where it is parsed and executed accordingly.

An attacker would be able to inject arbitrary syntax and data into the SQL query, by crafting a malicious payload and providing it via the input ""info""; this input is then read by the changeinfo method at line 26 of /src/main/webapp/vulnerability/csrf/change-info.jsp. This input then flows through the code, into a query and to the database server - without sanitization.

This may enable an SQL Injection attack.

Namespace: tyleragypt
Repository: JavaVulnerableLab
Repository Url: https://github.com/tyleragypt/JavaVulnerableLab
CxAST-Project: tyleragypt/JavaVulnerableLab
CxAST platform scan: ed818de8-dcb5-45a8-b341-97dfdf4127b8
Branch: master
Application: JavaVulnerableLab
Severity: HIGH
State: TO_VERIFY
Status: RECURRENT
CWE: 89
Lines: 26


References
Read more

Reflected_XSS_All_Clients @ xpath_login.jsp

Reflected_XSS_All_Clients issue exists @ xpath_login.jsp in branch master

The application's xpath_login embeds untrusted data in the generated output with print, at line 9 of /src/main/webapp/vulnerability/Injection/xpath_login.jsp. This untrusted data is embedded straight into the output without proper sanitization or encoding, enabling an attacker to inject malicious code into the output.

The attacker would be able to alter the returned web page by simply providing modified data in the user input ""err"", which is read by the xpath_login method at line 9 of /src/main/webapp/vulnerability/Injection/xpath_login.jsp. This input then flows through the code straight to the output web page, without sanitization. 

This can enable a Reflected Cross-Site Scripting (XSS) attack.

Namespace: tyleragypt
Repository: JavaVulnerableLab
Repository Url: https://github.com/tyleragypt/JavaVulnerableLab
CxAST-Project: tyleragypt/JavaVulnerableLab
CxAST platform scan: ed818de8-dcb5-45a8-b341-97dfdf4127b8
Branch: master
Application: JavaVulnerableLab
Severity: HIGH
State: TO_VERIFY
Status: RECURRENT
CWE: 79
Lines: 9


References
Read more

SQL_Injection @ changepassword.jsp

SQL_Injection issue exists @ changepassword.jsp in branch master

The application's changepassword method executes an SQL query with executeUpdate, at line 40 of /src/main/webapp/vulnerability/csrf/changepassword.jsp. The application constructs this SQL query by embedding an untrusted string into the query without proper sanitization. The concatenated string is submitted to the database, where it is parsed and executed accordingly.

An attacker would be able to inject arbitrary syntax and data into the SQL query, by crafting a malicious payload and providing it via the input ""password""; this input is then read by the changepassword method at line 33 of /src/main/webapp/vulnerability/csrf/changepassword.jsp. This input then flows through the code, into a query and to the database server - without sanitization.

This may enable an SQL Injection attack.

Namespace: tyleragypt
Repository: JavaVulnerableLab
Repository Url: https://github.com/tyleragypt/JavaVulnerableLab
CxAST-Project: tyleragypt/JavaVulnerableLab
CxAST platform scan: ed818de8-dcb5-45a8-b341-97dfdf4127b8
Branch: master
Application: JavaVulnerableLab
Severity: HIGH
State: TO_VERIFY
Status: RECURRENT
CWE: 89
Lines: 33


References
Read more

S3 Bucket SSE Disabled @ /Unsecure_Storage_of_Encryption_Key.tf

S3 Bucket SSE Disabled issue exists @ Unsecure_Storage_of_Encryption_Key.tf in branch master

If algorithm is AES256 then the master key is null, empty or undefined, otherwise the master key is required

Namespace: tyleragypt
Repository: JavaVulnerableLab
Repository Url: https://github.com/tyleragypt/JavaVulnerableLab
CxAST-Project: tyleragypt/JavaVulnerableLab
CxAST platform scan: ed818de8-dcb5-45a8-b341-97dfdf4127b8
Branch: master
Application: JavaVulnerableLab
Severity: HIGH
State: TO_VERIFY
Status: RECURRENT

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.