skip to main content
10.1145/3341325.3342032acmotherconferencesArticle/Chapter ViewAbstractPublication PagesicfndsConference Proceedingsconference-collections
research-article

Analysis of Automated Web Application Security Vulnerabilities Testing

Authors Info & Claims
Published:01 July 2019Publication History

ABSTRACT

In recent years, the global spread of web risks have proposed an immediate demand for security models and prevention mechanisms. This study preliminary findings analyze an extensive literature review on web application vulnerabilities security testing. Out of an initial set of 237 studies, 30 studies were finally included as Primary Research Studies (PRS) by assuring two research questions. The results reveals that SQL injection followed by XSS and Sensitive data exposure are the most recurring risks of web applications. Similarly, Invalidated Redirects and Forwards/Under Protected APIs have received little attention by research community. The scope of this study is also extended to web application vulnerabilities testing and identification of relevant data sets. This paper also recommends future possibilities to enhance the security approaches for protection against the risks.

References

  1. Mudassar Ahmad, Sohail Jabbar, Awais Ahmad, Francesco Piccialli, and Gwanggil Jeon. 2018. A sustainable solution to support data security in high bandwidth health care remote locations by using TCP CUBIC mechanism. IEEE Transactions on Sustainable Computing (2018).Google ScholarGoogle Scholar
  2. Eric Alata-Mohamed Kaaniche Akrout, Rim and Vincent Nicomette. 2014. An automated black box approach for web vulnerability identification and attack scenario generation. In Journal of the Brazilian Computer Society 20, no. 1. Springer, 4.Google ScholarGoogle ScholarCross RefCross Ref
  3. KHUBAIB AMJAD ALAM and RODINA AHMAD. 2016. A hybrid fuzzy multi-criteria decision model for cloud service selection and importance degree of component services in service compositions. In Uncertainty Modelling in Knowledge Engineering and Decision Making: Proceedings of the 12th International FLINS Conference. World Scientific, 334--340.Google ScholarGoogle Scholar
  4. Khubaib Amjad Alam, Rodina Ahmad, Adnan Akhunzada, Mohd Hairul Nizam Md Nasir, and Samee U Khan. 2015. Impact analysis and change propagation in service-oriented enterprises: A systematic review. Information Systems 54 (2015), 43--73. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Nuno Antunes and Marco Vieira. 2011. Enhancing penetration testing with attack signatures and interface monitoring for the detection of injection vulnerabilities in web services. In 2011 IEEE International Conference on Services Computing. IEEE, 104--111. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Nuno Antunes and Marco Vieira. 2013. SOA-Scanner: an integrated tool to detect vulnerabilities in service-based infrastructures. In 2013 IEEE International Conference on Services Computing. IEEE, 280--287. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Ashar Aziz, Wei-lung Lai, and Jayaraman Manni. 2018. Systems and methods for malware attack prevention by intercepting flows of information. US Patent App. 14/552, 420.Google ScholarGoogle Scholar
  8. PlÃŋnio CÃl'sar SimÃţes Fernandes Mario Jino Basso, TÃćnia and Regina Moraes. 2010. A case study on web application security testing with tools and manual testing Analysis of the effect of Java software faults on security vulnerabilities and their detection by commercial web vulnerability scanner tool. In International Conference on Dependable Systems and Networks Workshops (DSN-W). IEEE, 150--155. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Zoran Djuric. 2013. A black-box testing tool for detecting SQL injection vulnerabilities. In 2013 Second International Conference on Informatics & Applications (ICIA). IEEE, 216--221.Google ScholarGoogle ScholarCross RefCross Ref
  10. Marco Cova DoupÃl', Adam and Giovanni Vigna. 2010. Why Johnny canâÃŹt pentest: An analysis of black-box web vulnerability scanners. In International Conference on Detection of Intrusions and Malware, and Vulnerability Assessment, Berlin, Heidelberg. Springer, 111--131. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. LaShanda Dukes, Xiaohong Yuan, and Francis Akowuah. 2013. A case study on web application security testing with tools and manual testing. In 2013 Proceedings of IEEE Southeastcon. IEEE, 1--6.Google ScholarGoogle ScholarCross RefCross Ref
  12. Xiaohong Yuan Dukes, LaShanda and Francis Akowuah. 2013. A case study on web application security testing with tools and manual testing. In Proceedings of IEEE Southeastcon. IEEE, 1--6.Google ScholarGoogle ScholarCross RefCross Ref
  13. Adolfo Villafiorita Komminist Weldemariam Eshete, Birhanu and Mohammad Zulkernine. 2013. Confeagle: Automated analysis of configuration vulnerabilities in web applications. In In 2013 IEEE 7th International Conference on Software Security and Reliability. IEEE, 188--197. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Jose Fonseca, Marco Vieira, and Henrique Madeira. 2014. Evaluation of web security mechanisms using vulnerability & attack injection. IEEE Transactions on dependable and secure computing 11, 5 (2014), 440--453.Google ScholarGoogle ScholarCross RefCross Ref
  15. Marco Vieira Fonseca, Jose and Henrique Madeira. 2014. Evaluation of web security mechanisms using vulnerability attack injection. In IEEE Transactions on dependable and secure computing). IEEE, 440--453.Google ScholarGoogle Scholar
  16. Ibrahim Ghafir, Jibran Saleem, Mohammad Hammoudeh, Hanan Faour, Vaclav Prenosil, Sardar Jaf, Sohail Jabbar, and Thar Baker. 2018. Security threats to critical infrastructure: the human factor. The Journal of Supercomputing (2018), 1--17. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Mohammad Umar Majigi Shafii Abdulhamid Morufu Olalere Idris, Ismaila and Saidu Isah Rambo. 2017. Vulnerability Assessment of Some Key Nigeria Government Websites. In International Journal of Digital Information and Wireless Communications 7. Research Gate, 143--153.Google ScholarGoogle Scholar
  18. Abid Jamil, Kashif Asif, Rehan Ashraf, Sheraz Mehmood, and Ghulam Mustafa. 2018. A Comprehensive study of Cyber Attacks & Counter Measures for web systems. In Proceedings of the 2nd International Conference on Future Networks and Distributed Systems. ACM, 50. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Chen Jan-Min, Wu Chia-Lun, et al. 2010. An automated vulnerability scanner for injection attack based on injection point. In Computer Symposium (ICS), 2010 International.Google ScholarGoogle Scholar
  20. Nidal Khoury, Pavol Zavarsky, Dale Lindskog, and Ron Ruhl. 2011. Testing and assessing web vulnerability scanners for persistent SQL injection attacks. In proceedings of the first international workshop on security and privacy preserving in e-societies. ACM, 12--18. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. P. Z. L. R. Nidal Khoury et al. 2016. Testing and Assessing Web Vulnerability Scanners for Persistent SQL Injection Attacks. In IEEE International Conference on Engineering and Technology (ICETECH), 2016.Google ScholarGoogle Scholar
  22. Barbara Kitchenham and Stuart Charters. 2007. Guidelines for performing systematic literature reviews in software engineering. (2007).Google ScholarGoogle Scholar
  23. Salah Eddine Bouhouita Guermeche Lalia Saoudi Lounis, Ouarda and Salah Eddine Benaicha. 2014. A new algorithm for detecting SQL injection attack in Web application. In Science and Information Conference. IEEE, 589--594.Google ScholarGoogle Scholar
  24. Yuma Makino and Vitaly Klyuev. 2015. Evaluation of web vulnerability scanners. In IEEE 8th International Conference on Intelligent Data Acquisition and Advanced Computing Systems: Technology and Applications (IDAACS), vol. 1. IEEE, 399--402.Google ScholarGoogle ScholarCross RefCross Ref
  25. Syeda Mariam Muzammal, Munam Ali Shah, Hasan Ali Khattak, Sohail Jabbar, Ghufran Ahmed, Shehzad Khalid, Shahid Hussain, and Kijun Han. 2018. Counter measuring conceivable security threats on smart healthcare devices. IEEE Access 6 (2018), 20722--20733.Google ScholarGoogle ScholarCross RefCross Ref
  26. Hamad Naeem. 2019. Detection of Malicious Activities in Internet of Things Environment Based on Binary Visualization and Machine Intelligence. Wireless Personal Communications (2019), 1--21.Google ScholarGoogle Scholar
  27. Hamad Naeem, Bing Guo, Muhammad Rashid Naeem, Farhan Ullah, Hamza Aldabbas, and Muhammad Sufyan Javed. 2019. Identification of malicious code variants based on image visualization. Computers & Electrical Engineering 76 (2019), 225--237.Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Netwrix. 2019. Top 10 Most Common Types of Cyber Attacks. In https://blog.netwrix.com/2018/05/15/top-10-most-common-types-of-cyber-attacks/.Google ScholarGoogle Scholar
  29. Nor Fatimah Oja Awang and Azizah Abd Manaf. 2013. Detecting Vulnerabilities in Web Applications Using Automated Black Box and Manual Penetration Testing. In International Conference on Security of Information and Communication Networks, Berlin, Heidelberg. Springer, 230--239.Google ScholarGoogle Scholar
  30. Hayden Wimmer Ojagbule, Olajide and Rami J. Haddad. 2018. Vulnerability Analysis of Content Management Systems to SQL Injection Using SQLMAP. In SoutheastCon. IEEE, 1--7.Google ScholarGoogle Scholar
  31. Robert Feldt Shahid Mujtaba Petersen, Kai and Michael Mattsson. 2008. Systematic mapping studies in software engineering. In ACM EASE'08 Proceedings of the 12th international conference on Evaluation and Assessment in Software Engineering, Swindon, UK). ACM, 68--77. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. Ammar Rafiq, Pariwish Touseef, and Moeez Ameer Ashraf. 2017. Mechanism to Secure Sensitive Data Exposure Risk in MVC. NFC IEFR Journal of Engineering and Scientific Research 5 (2017), 31--39.Google ScholarGoogle Scholar
  33. Thiago S Rocha and Eduardo Souto. 2014. ETSSDetector: a tool to automatically detect Cross-Site Scripting vulnerabilities. In 2014 IEEE 13th International Symposium on Network Computing and Applications. IEEE, 306--309. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. Hossain Shahriar and Mohammad Zulkernine. 2009. Automatic testing of program security vulnerabilities. In 2009 33rd Annual IEEE International Computer Software and Applications Conference, Vol. 2. IEEE, 550--555. Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. Shian-Shyong Tseng Jen-Feng Shih Tung, Yuan-Hsin and Hwai-Ling Shan. 2014. W-VST: A Testbed for Evaluating Web Vulnerability Scanner. In In 2014 14th International Conference on Quality Software. IEEE, 228--233. Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. Xin Wang, Luhua Wang, Gengyu Wei, Dongmei Zhang, and Yixian Yang. 2010. Hidden web crawling for SQL injection detection. In 2010 3rd IEEE International Conference on Broadband Network and Multimedia Technology (IC-BNMT). IEEE, 14--18.Google ScholarGoogle Scholar
  37. Pulei Xiong, Bernard Stepien, and Liam Peyton. 2009. Model-based penetration test framework for web applications using TTCN-3. In International Conference on E-Technologies. Springer, 141--154.Google ScholarGoogle ScholarCross RefCross Ref
  1. Analysis of Automated Web Application Security Vulnerabilities Testing

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Other conferences
        ICFNDS '19: Proceedings of the 3rd International Conference on Future Networks and Distributed Systems
        July 2019
        346 pages
        ISBN:9781450371636
        DOI:10.1145/3341325

        Copyright © 2019 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 1 July 2019

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article
        • Research
        • Refereed limited

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader