:::

詳目顯示

回上一頁
題名:網頁應用程式攻擊之研究--以淡江大學為例
書刊名:電腦稽核
作者:黃明達 引用關係姚依君
出版日期:2012
卷期:26
頁次:頁32-46
主題關鍵詞:網站應用程式攻擊網頁應用程式安全網頁應用程式弱點Web應用程式漏洞
原始連結:連回原系統網址new window
相關次數:
  • 被引用次數被引用次數:期刊(0) 博士論文(0) 專書(0) 專書論文(0)
  • 排除自我引用排除自我引用:0
  • 共同引用共同引用:1
  • 點閱點閱:0
Cenzic於《2009年1~2季度web應用安全趨勢報告》中評估,9成的網頁應用程式皆有資料外洩、跨站攻擊等弱點,並指出,2009年上半年發現3,100多個安全弱點,其中有78%屬於網頁應用程式弱點,較2008年下半年發現的弱點數量增加了10%以上。依目前網頁應用程式安全現況,一旦遭惡意攻擊,必然造成影響,而事後處理,往往可能造成資訊外洩等嚴重損害。因此本研究針對淡江大學網頁應用程式,透過弱點掃瞄工具偵測應用程式潛在之弱點後,以駭客角度進行入侵滲透測試,驗證弱點是否確實存在或存在其它潛在弱點,最後彙總出11種攻擊手法,以供網頁應用程式維護者檢測參考之用。瞭解網頁應用程式安全現況,以事前洞悉網頁應用程式潛在之弱點。研究發現,淡江大學之網頁應用程式弱點分佈為:資訊揭露與不適當的錯誤處置,佔23.26%;不安全的物件參考,佔15.95%;疏於限制URL存取,佔14.95%及其他,佔45.84%,而入侵滲透測試結果,實際造成瀏覽者、後端資料庫、管理者等密碼遭竊取與網頁資料遭修改之嚴重威脅,佔21.05%,共取得3個網頁應用程式之相關重要帳號、密碼;修改5個網頁應用程式內容。期望透過網頁應用程式弱點分析及11種攻擊手法,供網頁應用程式維護者及未來開發者較駭客早一步發現問題。
Cenzic's "Web Application Security Trends Report Q1-Q2, 2009" point to the 90 percent of Web applications include data leakage, cross-site attacks, and that the first half of 2009 found that the total number of reported vulnerabilities went up to almost 3100, and the percentage of Web vulnerabilities continued to be dominate at around 78 percent, compared with the weaknesses found in the second half of 2008 increased by 10%. According to the present status of web application security, once the malicious attacks, the post-processing, often cause serious damage. For the reason above, we study Tamkang University web application vulnerability, through scanning tools to detect the potential weakness of web application. The final summary of the 11 methods of attack for testing web applications. Study web application security condition in order to insight into the potential vulnerabilities of web application. Found, Tamkang University of distribution of Web applications vulnerabilities: Information leakage and improper error handling 23.26%; Insecure direct object reference 15.95%; Failure to restrict URL access 14.95% and other 45.84%. The test results, the actual cause viewers, back-end database, administrator password was stolen and other information was to edit, about 21.05%. Stole three important web applications related account and password; modify the content of 5 web applications. Hoped that through the web application vulnerability analysis, and 11 kinds of methods of attack for the defenders and future web applications developers find problems far earlier than the hackers.
期刊論文
1.施東河、黃于爵(20030100)。網站入侵偵測系統之分析與研究。資訊管理學報,9(2),183-214。new window  延伸查詢new window
2.陳彥錚、林錦雲(20060400)。利用XML驗證之網站安全防護架構。資訊管理學報,13(2),33-53。new window  延伸查詢new window
3.張智翔(20070906)。淺談網路應用程式安全。中央研究院計算中心通訊。  延伸查詢new window
4.Alcorna, W.(2006)。Cross-site scripting viruses and worms--a new attack vector。Net Work Security,7,7-8。  new window
5.Anupam, V.、Mayer, A.(1998)。Secure Web scripting。IEEE Internet Computing,2(6),46-55。  new window
6.Cary, C.、Wen, H. J.、Mahatanankoon, P.(2004)。A viable solution to enterprise development and systems integration: a case study of web services implementation。Management and Enterprise Development,1(2),164-175。  new window
學位論文
1.林錦雲(2004)。利用XML驗證之網頁安全防護機制(碩士論文)。國立暨南國際大學。  延伸查詢new window
圖書
1.Microsoft Corp.(2009)。AppScan Standard Edition入門手冊。  new window
2.GIJOE、柯士杰(2007)。網頁程式駭客攻防實戰--以PHP為例。旗標書局。  延伸查詢new window
3.程秉輝(2008)。駭客攻防技術新擂台--入侵與無線網路篇。旗標書局。  延伸查詢new window
4.Cenzic Inc.(2009)。Web Application Security Trends Report Q1-Q2, 2009。  new window
5.Microsoft Corp.、Curphey, Mark、Scambray, Joel、Olson, Erik(2003)。Improving Web Application Security: Threats and Countermeasures。  new window
其他
1.OWASP。十大Web資安漏洞列表,http://www.owasp.org/index.php/Taiwan。  延伸查詢new window
2.行政院(2008)。電腦處理個人資料保護法修正草案條文對照表。  延伸查詢new window
3.行政院國家資通安全會報技術服務中心。97年度Web應用程式安全參考指引V.2,http://www.giscc.org.tw/downloadFile.php?dispatch=download&sn=108。  延伸查詢new window
4.李明儒。你的網站在裸奔嗎?一個SQLInjection實例的啟示,http://blog.darkthread.net/files/folders/3021/download.aspx。  延伸查詢new window
5.華夏黑客聯盟論壇。SQL注入方法,http://www.hx95.com/Down/Hack/201002/2851.htm。  延伸查詢new window
6.XOOPS 2.2.6包含漏洞,http://www.hackbase.com/tech/2009-10-30/57523.html。  new window
7.趨勢科技(2009)。趨勢科技2008年資安威脅摘要暨2009年資安趨勢預測。  延伸查詢new window
8.Petersen, Jeremy。Benefits of using the n-tiered approach for web applications,http://www.adobe.com/devnet/coldfusion/articles/ntier.html。  new window
9.Mookhey, K.,Burghate, N.。Detection of SQL Injection and Crosssite Scripting Attacks,http://www.securityfocus.com/infocus/1768。  new window
10.Microsoft Developer Network。SQL Injection,http://msdn.microsoft.com/en-us/library/ms161953.aspx。  new window
11.Securi Team。SQL Injection Walkthrough,http://www.securiteam.com/securityreviews/5DP0N1P76E.html。  new window
12.RSnake。XSS (Cross Site Scripting) Cheat Sheet,http://ha.ckers.org/xss.html。  new window
 
 
 
 
第一頁 上一頁 下一頁 最後一頁 top
QR Code
QRCODE