全部 标题 作者
关键词 摘要

OALib Journal期刊
ISSN: 2333-9721
费用:99美元

查看量下载量

XML Attacks towards Different Targeted Operating Systems

DOI: 10.4236/oalib.1111367, PP. 1-18

Subject Areas: Computer and Network Security

Keywords: XML Security, XML Injection, XSLT, Operating System Security

Full-Text   Cite this paper   Add to My Lib

Abstract

This paper is to study how Extensible Markup Language (XML) code injection attacks are widespread over web and cloud applications, databases, and multiple types of systems within major corporations that can be equated to system vulnerabilities. The attacks can be on the Application layer, Transport layer, or at the core of the Operating System. In this paper, we have explained a common translation tool translating web page information into other file types as XSLT can unknowingly inject malicious code into the system which could reach the code and render the system resources useless. By analyzing the specific XML elements, attributes, or structures that were found to be vulnerable to exploitation, we identify the root causes of kind of vulnerabilities including inadequate input validation and insecure XML parsing. We offer some examples of how exploitation techniques could be leveraged to manipulate XML messages or execute malicious code. From the successful exploitation of XML, we have assessed the potential impact on data integrity, confidentiality, and availability based on the sensitivity of the affected web systems or data. Illustration of attack scenarios could outline how hackers exploit the identified vulnerabilities to obtain their objectives. We discussed some mitigation strategies and defensive measures to reduce exploitation risks. We should aim at improving XML security in the design of more secure XML processing libraries, developing advanced threat detection methods, and integrating security mechanisms into XML-based standards and protocols.

Cite this paper

Pan, X. and Martin, S. (2024). XML Attacks towards Different Targeted Operating Systems. Open Access Library Journal, 11, e1367. doi: http://dx.doi.org/10.4236/oalib.1111367.

References

[1]  Casey Crane (2022) XML Injection Attacks: What to Know about XPath, XQuery, XXE and More.
https://www.thesslstore.com/blog/xml-injection-attacks-what-to-know-about-xpath-xquery-xxe-more/
[2]  Bassil, Y. (2012) Windows and Linux Operating Systems from a Security Perspective. https://arxiv.org/abs/1204.0197S
[3]  Security for Operating Systems.
https://lasr.cs.ucla.edu/classes/111_security_chapters/Security_for_Operating_Systems.pdf
[4]  Portswigger Web Security (2024) XML External Entity (XXE) Injection.
https://portswigger.net/web-security/xxe
[5]  Jan, S., Panichella, A., Arcuri, A. and Briand, L. (2019) Automatic Generation of Tests to Exploit XML Injection Vulnerabilities in Web Applications. IEEE Transactions on Software Engineering, 45, 335-362.
https://doi.org/10.1109/TSE.2017.2778711
[6]  SOURCEFORGE (2014) Installation of bWAPP and Bee-Box.
https://sourceforge.net/projects/bwapp/files/
[7]  Apache Friends Community (2017) XAMPP-VM for Mactell Us What You Think.
https://www.apachefriends.org/blog/new_xampp_20170628.html
[8]  Create Element Ltd (2023) Install and Configure XAMPP on a MAC.
https://power-plugins.com/developer-guides/install-and-configure-xampp-on-a-mac/
[9]  ITSEC GAMES (2013) bWAPP Installation.
http://itsecgames.blogspot.com/2013/01/bwapp-installation.html
[10]  Fahlsteft, H. (2018) Setting up Burp Suite Community Edition.
https://medium.com/@hkanfahlstedt/setting-up-burp-suite-community-edition-e5320868026f
[11]  Portswigger Web Security (2024) Burp Suite Tools.
https://portswigger.net/burp/documentation/desktop/tools
[12]  Silberschatz, A. and Galvin, P. (1994) Operating System Concepts. 4th Edition, Addison-Wesley, Boston.
[13]  Lundeen, R., Ou, J. and Rhodes, T. (2011) Microsoft Office 365 Pentest Team. New Ways I’m Going to Hack Your Web App.
https://media.blackhat.com/bh-ad-11/Lundeen/bh-ad-11-Lundeen-New_Ways_Hack_WebApp-WP.pdf
[14]  Rosa, T., Santin, A. and Malucelli, A. (2013) Mitigating XML Injection 0-Day Attacks through Strategy-Based Detection Systems. IEEE Security Privacy, 11, 46-53.
https://doi.org/10.1109/MSP.2012.83
[15]  David, T. (2017) XSLT Server Side Injection Attacks, Context Blog Vulnerabilities and Exploits, Web Applications.

Full-Text


comments powered by Disqus

Contact Us

service@oalib.com

QQ:3279437679

WhatsApp +8615387084133

WeChat 1538708413