To see the other types of publications on this topic, follow the link: SQL injection attack detection.

Journal articles on the topic 'SQL injection attack detection'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'SQL injection attack detection.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Mr., Vishal Andodariya. "SQL Injection Attack Detection and Prevention Techniques to Secure Web Site." International Journal of Trend in Scientific Research and Development 2, no. 4 (2019): 624–28. https://doi.org/10.31142/ijtsrd13034.

Full text
Abstract:
Structured Query Language SQL Injection is a code injection technique that exploits security vulnerability occurring in database layer of web applications 8 . According to Open Web Application Security Projects OWASP , SQL Injection is one of top 10 web based attacks 10 . This paper shows the basics of SQL Injection attack, types of SQL Injection Attack according to their classification. It also describes the survey of different SQL Injection attack detection and prevention. At the end of this paper, the comparison of different SQL Injection Attack detection and prevention is shown. Mr. Vishal Andodariya "SQL Injection Attack Detection and Prevention Techniques to Secure Web-Site" Published in International Journal of Trend in Scientific Research and Development (ijtsrd), ISSN: 2456-6470, Volume-2 | Issue-4 , June 2018, URL: https://www.ijtsrd.com/papers/ijtsrd13034.pdf
APA, Harvard, Vancouver, ISO, and other styles
2

Silva, Rui Filipe, Raul Barbosa, and Jorge Bernardino. "Intrusion Detection Systems for Mitigating SQL Injection Attacks." International Journal of Information Security and Privacy 14, no. 2 (2020): 20–40. http://dx.doi.org/10.4018/ijisp.2020040102.

Full text
Abstract:
Databases are widely used by organizations to store business-critical information, which makes them one of the most attractive targets for security attacks. SQL Injection is the most common attack to webpages with dynamic content. To mitigate it, organizations use Intrusion Detection Systems (IDS) as part of the security infrastructure, to detect this type of attack. However, the authors observe a gap between the comprehensive state-of-the-art in detecting SQL Injection attacks and the state-of-practice regarding existing tools capable of detecting such attacks. The majority of IDS implementations provide little or no protection against SQL Injection attacks, with exceptions like the tools Bro and ModSecurity. In this article, the authors compare these tools using the CSIC dataset in order to examine the state-of-practice in database protection from SQL Injection attacks, identifying the main characteristics and implementation details needed for IDSs to successfully detect such attacks. The experiments indicate that signature-based IDS provide the greatest coverage against SQL Injection.
APA, Harvard, Vancouver, ISO, and other styles
3

Senouci, Oussama, and Nadjib Benaouda. "Advanced deep learning framework for detecting SQL injection attacks based on GRU Model." STUDIES IN ENGINEERING AND EXACT SCIENCES 5, no. 2 (2024): e11299. https://doi.org/10.54021/seesv5n2-596.

Full text
Abstract:
SQL injection attacks are a major danger to data security in application systems, leveraging weaknesses to illicitly access and change sensitive data. Traditional detection methods, such rule-based systems and supervised machine learning, struggle to adapt to new SQL injection attack strategies. This study presents an Enhanced Deep Learning Framework for SQL Injection Detection utilizing the Gated Recurrent Unit (GRU) model to overcome constraints. To discover new attack patterns, the proposed framework uses a dynamic learning process instead of static detection methods. By examining SQL query sequences, the model can distinguish between legal and malicious interactions without predefined rules or reinforcement learning. The framework's performance is assessed using a broad dataset of valid and malicious SQL queries. Experiments show a considerable increase in detection accuracy, reaching 96.65% with little false positives. The proposed system is resilient and adaptable to address the complexity of modern SQL injection threats. The results demonstrate the effectiveness of deep learning, particularly the GRU model, in detecting SQL injection attacks. This research enhances database security and lays the groundwork for future cyber-security methods in web-based applications.
APA, Harvard, Vancouver, ISO, and other styles
4

Alghawazi, Maha, Daniyal Alghazzawi, and Suaad Alarifi. "Detection of SQL Injection Attack Using Machine Learning Techniques: A Systematic Literature Review." Journal of Cybersecurity and Privacy 2, no. 4 (2022): 764–77. http://dx.doi.org/10.3390/jcp2040039.

Full text
Abstract:
An SQL injection attack, usually occur when the attacker(s) modify, delete, read, and copy data from database servers and are among the most damaging of web application attacks. A successful SQL injection attack can affect all aspects of security, including confidentiality, integrity, and data availability. SQL (structured query language) is used to represent queries to database management systems. Detection and deterrence of SQL injection attacks, for which techniques from different areas can be applied to improve the detect ability of the attack, is not a new area of research but it is still relevant. Artificial intelligence and machine learning techniques have been tested and used to control SQL injection attacks, showing promising results. The main contribution of this paper is to cover relevant work related to different machine learning and deep learning models used to detect SQL injection attacks. With this systematic review, we aims to keep researchers up-to-date and contribute to the understanding of the intersection between SQL injection attacks and the artificial intelligence field.
APA, Harvard, Vancouver, ISO, and other styles
5

Hafriadi, Fajar Dzulnufrie, and Rizka Ardiansyah. "NETWORK'S ACCESS LOG CLASSIFICATION FOR DETECTING SQL INJECTION ATTACKS WITH THE LSTM ALGORITHM." Jurnal Teknik Informatika (Jutif) 5, no. 4 (2024): 745–52. https://doi.org/10.52436/1.jutif.2024.5.4.2157.

Full text
Abstract:
SQL Injection attacks are one of the popular web attacks. This attack is a network security problem focused on the application layer which is one of the causes of a large number of user data leaks. Currently available SQL detection techniques mostly rely on manually created features. Generally, the detection results of SQL Injection attacks depend on the accuracy of feature extraction, so they cannot overcome increasingly complex SQL Injection attacks on various systems. Responding to these problems, this research proposes a SQL Injection attack detection method using the long short term memory (LSTM) algorithm. The LSTM algorithm can learn data characteristics effectively and has strong advantages in sorting data so that it can handle massive, high-dimensional data. The research results show that the accuracy of the model approach created is able to recognize objects with a high accuracy value of 98% in identifying SQL Injection attacks.
APA, Harvard, Vancouver, ISO, and other styles
6

Abebe, Anduamlak, Yonas Belay, Adane Belay, and Seffi Gebeyehu. "SQL INJECTION ATTACKS DETECTION: A PERFORMANCE COMPARISON ON MULTIPLE CLASSIFICATION MODELS." Ethiopian International Journal of Engineering and Technology 2, no. 1 (2024): 22–38. http://dx.doi.org/10.59122/154cfc15.

Full text
Abstract:
SQL injection attacks are a common and serious security threat to web applications, where malicious users exploit vulnerabilities to gain unauthorized access to sensitive data or manipulate the database. Detecting and preventing SQL injection attacks is crucial for ensuring the security and integrity of web applications. While there have been studies on using machine learning for detecting SQL injection attacks, there is a lack of comprehensive comparative analysis that evaluates the performance of multiple classification models specifically for this purpose. Existing research often focuses on individual algorithms or limited comparisons, without providing a thorough evaluation of different models in the context of SQL injection attack detection. The main objective of this manuscript is to evaluate and compare the performance of multiple classification models, KNN, decision trees, support vector machines, Naïve Bayes, and neural networks, for detecting SQL injection attacks, and to identify the most effective classification model for detecting SQL injection attacks based on the evaluation results. The main significance of this manuscript is that the study will provide insights into the effectiveness of various machine learning algorithms for detecting SQL injection attacks, helping developers and security professionals choose the most suitable approach, the findings can contribute to enhancing the security measures of web applications by recommending the best-performing model for detecting and preventing SQL injection attacks. The results demonstrate that CNN achieves the highest overall accuracy (around 96.55%) while maintaining a good balance between precision (98.92%) and recall (91.71%) in the given dataset. By evaluating and comparing the performance of different classification models, the study can help enhance the security measures of web applications against SQL injection attacks. The comparative analysis of multiple classification models contributes to advancing research in the field of cybersecurity and machine learning. strengthening cybersecurity practices, empowering organizations to proactively defend against evolving threats, and fostering a more secure digital environment for web applications and databases. The study concludes by offering recommendations for future research and considerations for deploying machine learning models for real-world SQL injection attack detection.
APA, Harvard, Vancouver, ISO, and other styles
7

Dalai, Asish Kumar, and Sanjay Kumar Jena. "Neutralizing SQL Injection Attack Using Server Side Code Modification in Web Applications." Security and Communication Networks 2017 (2017): 1–12. http://dx.doi.org/10.1155/2017/3825373.

Full text
Abstract:
Reports on web application security risks show that SQL injection is the top most vulnerability. The journey of static to dynamic web pages leads to the use of database in web applications. Due to the lack of secure coding techniques, SQL injection vulnerability prevails in a large set of web applications. A successful SQL injection attack imposes a serious threat to the database, web application, and the entire web server. In this article, the authors have proposed a novel method for prevention of SQL injection attack. The classification of SQL injection attacks has been done based on the methods used to exploit this vulnerability. The proposed method proves to be efficient in the context of its ability to prevent all types of SQL injection attacks. Some popular SQL injection attack tools and web application security datasets have been used to validate the model. The results obtained are promising with a high accuracy rate for detection of SQL injection attack.
APA, Harvard, Vancouver, ISO, and other styles
8

Siddiqa, Ayesha. "Web Based Intrusion Detection System for SQLIA." INTERANTIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 07, no. 11 (2023): 1–11. http://dx.doi.org/10.55041/ijsrem26708.

Full text
Abstract:
SQL Injection Attack (SQLIA) refers to an injection attack wherein an attacker can execute malicious SQL statements that control a web application’s database server. By leveraging SQL Injection vulnerability, given the right circumstances, an attacker can use it to bypass a web application’s authentication and authorization mechanisms and retrieve the contents of an entire database. SQL Injection can also be used to add, modify and delete records in a database, affecting data integrity. The main idea of our work is to allow developers the freedom to write and execute code without having to worry about these attacks. In this paper we propose a Web Based Intrusion Detection System for SQLIA to extract a SQL query connecting to database from a PHP file. The structure of the query under observation will be converted to XML file and compared against the legitimate queries stored in the XML file using association rule mining thus minimizing attacks. WEBIDS is expected to reduce the time and manual effort as it only focuses on fragments that are vulnerable for attacks. Key Words: XML Rule Mining, PHP, SQL injection,
APA, Harvard, Vancouver, ISO, and other styles
9

Abdulmalik, Yazeed. "An Improved SQL Injection Attack Detection Model Using Machine Learning Techniques." International Journal of Innovative Computing 11, no. 1 (2021): 53–57. http://dx.doi.org/10.11113/ijic.v11n1.300.

Full text
Abstract:
SQL Injection Attack (SQLIA) is a common cyberattack that target web application database. With the ever increasing and varying techniques to exploit web application SQLIA vulnerabilities, there is no a comprehensive method that can solve this kind of attacks. Therefore, these various of attack techniques required to establish many methods against in order to mitigate its threats. However, most of these methods have not yet been evaluated, where it is still just theories and require to implement and measure its performance and set its limitation. Moreover, most of the existing SQL injection countermeasures either used syntax-based detection methods or a list of predefined rules to detect the SQL injection, which is vulnerable in advance and sophisticated type of attacks because attackers create new ways to evade the detection utilizing their pre-knowledge. Although semantic-based features can improve the detection, up to our knowledge, no studies focused on extracting the semantic features from SQL stamens. This paper, investigates a designed model that can improve the efficacy of the SQL injection attack detection using machine learning techniques by extracting the semantic features that can effectively indicate the SQL injection attack. Also, a tenfold approach will be used to evaluate and validate the proposed detection model.
APA, Harvard, Vancouver, ISO, and other styles
10

Kumar, Ashish, and Sumitra Binu. "Proposed Method for SQL Injection Detection and its Prevention." International Journal of Engineering & Technology 7, no. 2.6 (2018): 213. http://dx.doi.org/10.14419/ijet.v7i2.6.10569.

Full text
Abstract:
SQL injection attack is a commonly used method to attack the database server. Injection attacks enable the attacker to bypass the validation and authorization mechanisms used by database server and gain access to the database. The easiest way to launch this attack is by exploiting the loopholes in the validation of user inputs provided through login pages. Each login page that a user visits can contribute towards revealing the identity of the user. Feedbacks given by the server while executing an SQL code can reveal information regarding the vulnerabilities in the validation process of the database server. This information can be misused by the attacker to launch an SQL injection attack. This paper discusses a technique for identifying and preventing SQL injection attack using tokenization concept. The paper discusses a function which verifies the user queries for the presence of various predefined tokens and thereby preventing the access to web pages in cases where the user query includes any of the defined tokens.
APA, Harvard, Vancouver, ISO, and other styles
11

Alarfaj, Fawaz Khaled, and Nayeem Ahmad Khan. "Enhancing the Performance of SQL Injection Attack Detection through Probabilistic Neural Networks." Applied Sciences 13, no. 7 (2023): 4365. http://dx.doi.org/10.3390/app13074365.

Full text
Abstract:
SQL injection attack is considered one of the most dangerous vulnerabilities exploited to leak sensitive information, gain unauthorized access, and cause financial loss to individuals and organizations. Conventional defense approaches use static and heuristic methods to detect previously known SQL injection attacks. Existing research uses machine learning techniques that have the capability of detecting previously unknown and novel attack types. Taking advantage of deep learning to improve detection accuracy, we propose using a probabilistic neural network (PNN) to detect SQL injection attacks. To achieve the best value in selecting a smoothing parament, we employed the BAT algorithm, a metaheuristic algorithm for optimization. In this study, a dataset consisting of 6000 SQL injections and 3500 normal queries was used. Features were extracted based on tokenizing and a regular expression and were selected using Chi-Square testing. The features used in this study were collected from the network traffic and SQL queries. The experiment results show that our proposed PNN achieved an accuracy of 99.19% with a precision of 0.995%, a recall of 0.981%, and an F-Measure of 0.928% when employing a 10-fold cross-validation compared to other classifiers in different scenarios.
APA, Harvard, Vancouver, ISO, and other styles
12

J. Santhosh Kumar, B., and P. P. Anaswara. "Vulnerability detection and prevention of SQL injection." International Journal of Engineering & Technology 7, no. 2.31 (2018): 16. http://dx.doi.org/10.14419/ijet.v7i2.31.13388.

Full text
Abstract:
SQL injection attack is the most serious security vulnerabilities on databases are connected with web or within an intranet, most of these vulnerabilities are affected by lack of input validation and SQL parameters are use. The attackers are trying to steal the data which was hidden and by attacking the database using the attacking technique that is called SQL injection attacks. The SQL injection attack detection and prevention technologies are experimented in this paper. There are different defence methods are used to prevent such as, parameterized statement, stored procedures and white list input validation. The comparative results of these methods are highlighted in the table with SQL injection query, prepared statement insertion and selection queries, stored procedures and modify queries. The comparison of these methods used for detection and prevention vulnerability in web server.
APA, Harvard, Vancouver, ISO, and other styles
13

Ochieng Okello, Fredrick. "A STUDY OF MACHINE LEARNING-BASED APPROACHES FOR SQL INJECTION DETECTION AND PREVENTION." International Journal of Advanced Research 13, no. 02 (2025): 1035–44. https://doi.org/10.21474/ijar01/20461.

Full text
Abstract:
SQL injection (SQLi) attacks remain one of the most prevalent and critical security threats to web applications, often leading to data breaches, unauthorized access, and system compromise. This study explores the effectiveness of various machine learning (ML) algorithms in detecting and preventing SQL injection attacks, including Support Vector Machines (SVM), Decision Trees, Random Forest, Neural Networks, and Ensemble Learning models. Through an extensive analysis of different publicly available datasets and comparison of model performance, it is observed that advanced ML algorithms, such as Neural Networks and Ensemble Learning models, outperform traditional models like SVM and Decision Trees in detecting sophisticated SQL injection techniques, particularly blind SQL injection and time- based SQL injection. The study also highlights the importance of dataset characteristics, including the size, class balance, and diversity of SQL injection types, in training accurate models. Larger, balanced datasets with diverse attack types lead to better generalization and robustness in model performance. The findings from the Analysis of Variance (ANOVA) tests further reinforce the importance of appropriate dataset selection and demonstrate significant variation in the performance of models across different types of attacks. Furthermore, the study identifies challenges such as class imbalance, overfitting, and the adaptability of models to evolving SQL injection tactics. These issues must be addressed through techniques like data augmentation, feature engineering, and hybrid models. The research concludes that while machine learning-based SQL injection detection and prevention offers promising results, continuous adaptation to emerging attack patterns and improvements in real-time detection capabilities remain key for enhancing web application security.
APA, Harvard, Vancouver, ISO, and other styles
14

Guan, Yuting, Junjiang He, Tao Li, Hui Zhao, and Baoqiang Ma. "SSQLi: A Black-Box Adversarial Attack Method for SQL Injection Based on Reinforcement Learning." Future Internet 15, no. 4 (2023): 133. http://dx.doi.org/10.3390/fi15040133.

Full text
Abstract:
SQL injection is a highly detrimental web attack technique that can result in significant data leakage and compromise system integrity. To counteract the harm caused by such attacks, researchers have devoted much attention to the examination of SQL injection detection techniques, which have progressed from traditional signature-based detection methods to machine- and deep-learning-based detection models. These detection techniques have demonstrated promising results on existing datasets; however, most studies have overlooked the impact of adversarial attacks, particularly black-box adversarial attacks, on detection methods. This study addressed the shortcomings of current SQL injection detection techniques and proposed a reinforcement-learning-based black-box adversarial attack method. The proposal included an innovative vector transformation approach for the original SQL injection payload, a comprehensive attack-rule matrix, and a reinforcement-learning-based method for the adaptive generation of adversarial examples. Our approach was evaluated on existing web application firewalls (WAF) and detection models based on machine- and deep-learning methods, and the generated adversarial examples successfully bypassed the detection method at a rate of up to 97.39%. Furthermore, there was a substantial decrease in the detection accuracy of the model after multiple attacks had been carried out on the detection model via the adversarial examples.
APA, Harvard, Vancouver, ISO, and other styles
15

Aburashed, Laila, Marah AL Amoush, and Wardeh Alrefai. "SQL Injection Attack Detection using Machine Learning Algorithms." Semarak International Journal of Machine Learning 2, no. 1 (2024): 1–12. http://dx.doi.org/10.37934/sijml.2.1.112.

Full text
Abstract:
SQL Injection is one of the most common vulnerabilities exploited for both privacy breaches and financial damage. It remains the top vulnerability on the most recent OWASP Top 10 list, with the number of such attacks on the rise. The SQL Injection Detection Challenge is addressed using machine learning algorithms. By employing a classification method, communications are identified as either SQL Injection or plain text. This research proposes a machine learning framework to assess the feasibility of using a machine learning classifier to detect SQL Injection attacks. Classification algorithms such as Random Forest, Gradient Boosting, SVM, and ANN are utilized. As a result, ANN demonstrated superior performance and required less time to detect SQL Injection attacks.
APA, Harvard, Vancouver, ISO, and other styles
16

Aburashed, Laila, Marah AL Amoush, and Wardeh Alrefai. "SQL Injection Attack Detection using Machine Learning Algorithms." Semarak International Journal of Machine Learning 2, no. 1 (2025): 1–12. https://doi.org/10.37934/sijml.2.1.112a.

Full text
Abstract:
SQL Injection is one of the most common vulnerabilities exploited for both privacy breaches and financial damage. It remains the top vulnerability on the most recent OWASP Top 10 list, with the number of such attacks on the rise. The SQL Injection Detection Challenge is addressed using machine learning algorithms. By employing a classification method, communications are identified as either SQL Injection or plain text. This research proposes a machine learning framework to assess the feasibility of using a machine learning classifier to detect SQL Injection attacks. Classification algorithms such as Random Forest, Gradient Boosting, SVM, and ANN are utilized. As a result, ANN demonstrated superior performance and required less time to detect SQL Injection attacks.
APA, Harvard, Vancouver, ISO, and other styles
17

Chen, Zhuang, Min Guo, and Lin zhou. "Research on SQL injection detection technology based on SVM." MATEC Web of Conferences 173 (2018): 01004. http://dx.doi.org/10.1051/matecconf/201817301004.

Full text
Abstract:
SQL injection, which has the characteristics of great harm and fast variation, has always ranked the top of the OWASP TOP 10, which has always been a hot spot in the research of web security. In view of the difficulty of detecting unknown attacks by the existing rule matching method, a method of SQL injection detection based on machine learning is proposed. And the author analyses the method of SQL injection feature extraction, f Finally, the word2vec method is selected to process the text data of the HTTP request, which can effectively represent the SQL injection features containing the attack payload. Training and classification of processed samples with SVM algorithm, The experiment shows that this method effectively solves the problem of SQL injection to the mutation and the high leakage rate of the rule matching. By comparing with the classification results of statistical features, this SQL injection classification model has a higher detection rate.
APA, Harvard, Vancouver, ISO, and other styles
18

Hossain, Shahriar, North Sarah, and Chen Wei-Chuen. "EARLY DETECTION OF SQL INJECTION ATTACKS." International Journal of Network Security & Its Applications (IJNSA) 5, no. 4 (2013): 53–65. https://doi.org/10.5281/zenodo.4451606.

Full text
Abstract:
SQL Injection (SQLI) is a common vulnerability found in web applications. The starting point of SQLI attack is the client-side (browser). If attack inputs can be detected early at the browse side, then it could be thwarted early by not forwarding the malicious inputs to the server-side for further processing. This paper presents a client-side approach to detect SQLI attacks1 . The client-side accepts shadow SQL queries from the server-side and checks any deviation between shadow queries with dynamic queries generated with user supplied inputs. We measure the deviation of shadow query and dynamic query based on conditional entropy metrics and propose four metrics in this direction. We evaluate the approach with three PHP applications containing SQLI vulnerabilities. The evaluation results indicate that our approach can detect well-known SQLI attacks early at the client-side and impose negligible overhead.
APA, Harvard, Vancouver, ISO, and other styles
19

ALAzzawi, Abdulbasit. "SQL Injection Detection Using RNN Deep Learning Model." Journal of Applied Engineering and Technological Science (JAETS) 5, no. 1 (2023): 531–41. http://dx.doi.org/10.37385/jaets.v5i1.2864.

Full text
Abstract:
SQL injection attacks are a common type of cyber-attack that exploit vulnerabilities in web applications to access databases through malicious SQL queries. These attacks pose a serious threat to the security and integrity of web applications and their data. The existing methods for detecting SQL injection attacks are based on predefined rules that can be easily circumvented by sophisticated attackers. Therefore, there is a need for a more robust and effective method for detecting SQL injection attacks. In this research, we propose a novel method for detecting SQL injection attacks using recurrent neural networks (RNN), which are a type of deep learning model that can capture the syntax and semantic features of SQL queries. We train an RNN model on a dataset of benign and malicious SQL queries, and use it to classify queries as either benign or malicious. We evaluate our method on a benchmark dataset and compare it with the existing rule-based methods. Our experimental results show that our method achieved high accuracy and outperformed the rule-based methods for detecting SQL injection attacks. Our research contributes to the field of web application security by providing a new and effective solution for protecting web applications from SQL injection attacks using deep learning. Our method has both practical and theoretical implications, as it can be easily integrated into existing web application security frameworks to provide an additional layer of protection against SQL injection attacks, and it can also advance the understanding of how deep learning models can be applied to natural language processing tasks such as SQL query analysis.
APA, Harvard, Vancouver, ISO, and other styles
20

Fahmi Al Azhar, Muhammad, and Ruki Harwahyu. "DETECTION OF SQL INJECTION VULNERABILITY IN CODEIGNITER FRAMEWORK USING STATIC ANALYSIS." MULTITEK INDONESIA 17, no. 1 (2023): 69–78. http://dx.doi.org/10.24269/mtkind.v17i1.7267.

Full text
Abstract:
SQL Injection attacks are still one type of attack that often occurs in web-based applications. The causes and ways to prevent SQL Injection have been widely explained in various sources. Unfortunately, until now, SQL Injection vulnerabilities are still often found in multiple applications. Web-based application frameworks that already have functions to protect against attacks are often not used optimally. This is inseparable from the role of programmers, who often forget the rules for writing program code to prevent SQL Injection attacks. We conducted this research to detect SQL Injection vulnerabilities in source code using a case study of the PHP CodeIgniter framework. We compared this research with static analysis tools like RIPS, Synopsys Coverity, and Sonarqube. The tool we have developed can detect SQL Injection vulnerabilities that cannot be detected by the two tools with an accuracy of 88.8%. The results of our research can provide suggestions for programmers so that they can improve the code they write.
APA, Harvard, Vancouver, ISO, and other styles
21

Le, Thi-Thu-Huong, Yeonjeong Hwang, Changwoo Choi, Rini Wisnu Wardhani, Dedy Septono Catur Putranto, and Howon Kim . "Enhancing Structured Query Language Injection Detection with Trustworthy Ensemble Learning and Boosting Models Using Local Explanation Techniques." Electronics 13, no. 22 (2024): 4350. http://dx.doi.org/10.3390/electronics13224350.

Full text
Abstract:
This paper presents a comparative analysis of several decision models for detecting Structured Query Language (SQL) injection attacks, which remain one of the most prevalent and serious security threats to web applications. SQL injection enables attackers to exploit databases, gain unauthorized access, and manipulate data. Traditional detection methods often struggle due to the constantly evolving nature of these attacks, the increasing complexity of modern web applications, and the lack of transparency in the decision-making processes of machine learning models. To address these challenges, we evaluated the performance of various models, including decision tree, random forest, XGBoost, AdaBoost, Gradient Boosting Decision Tree (GBDT), and Histogram Gradient Boosting Decision Tree (HGBDT), using a comprehensive SQL injection dataset. The primary motivation behind our approach is to leverage the strengths of ensemble learning and boosting techniques to enhance detection accuracy and robustness against SQL injection attacks. By systematically comparing these models, we aim to identify the most effective algorithms for SQL injection detection systems. Our experiments show that decision tree, random forest, and AdaBoost achieved the highest performance, with an accuracy of 99.50% and an F1 score of 99.33%. Additionally, we applied SHapley Additive exPlanations (SHAPs) and Local Interpretable Model-agnostic Explanations (LIMEs) for local explainability, illustrating how each model classifies normal and attack cases. This transparency enhances the trustworthiness of our approach to detecting SQL injection attacks. These findings highlight the potential of ensemble methods to provide reliable and efficient solutions for detecting SQL injection attacks, thereby improving the security of web applications.
APA, Harvard, Vancouver, ISO, and other styles
22

V, Saranya, and Havisha Monal A. "SQL Injection Attack Detection in Websites." ESP Journal of Engineering & Technology Advancements 2, no. 1 (2022): 5–11. http://dx.doi.org/10.56472/25832646/esp-v2i1p102.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Rawat, Romil, and Shailendra Kumar Shrivastav. "SQL injection attack Detection using SVM." International Journal of Computer Applications 42, no. 13 (2012): 1–4. http://dx.doi.org/10.5120/5749-7043.

Full text
APA, Harvard, Vancouver, ISO, and other styles
24

Kusuma, Gregorius Hendy. "Analysis of SQL Injection Attacks on Website Service." bit-Tech 1, no. 1 (2018): 26–33. http://dx.doi.org/10.32877/bt.v1i1.3.

Full text
Abstract:
Among the various types of software vulnerabilities, command injection is the most common type of threat in web applications. In command injection, SQL injection type of attacks areextremely prevalent, and ranked as the second most common form of attack on web. SQL injection attacks involve the construction of application’s input data that will result in the execution of malicious SQL statements. Most of the SQL injection detection techniques involve the code to be written along with the actual scripting code. These techniques do not detect errors in SQL statements. Hence, this paper proposes a mechanism to identify invalid SQL statements, to analyze the query for invalid non SQL key words, and to customize the captured errors. This mechanism is different from others by means of separation of the main scripting code and SQL injection code.
APA, Harvard, Vancouver, ISO, and other styles
25

Sreeja, T., Dr Manna Sheela Rani Chetty, and Sekhar Babu Boddu. "Detecting SQL Injection Using Correlative Log Analysis." International Journal of Engineering & Technology 7, no. 2.32 (2018): 389. http://dx.doi.org/10.14419/ijet.v7i2.32.15720.

Full text
Abstract:
The spiking landscape of cyber-attacks is reflecting its trend towards invoking vulnerabilities in a web application. The vulnerabilities seem to be over-growing second by second beside being over-coming time to time. The reason behind is, new attack vectors are often being deployed by the threat actors. The global cyber security market alone has brought a turnover of about $350 billion, which shows how wide the attack landscape is and how expensive it is to detect, protect and respond to the cyber issues. Most of the security experts have quoted that, the average cost of a data breach will exceed to $150million by 2020 and about 80 percent of the global demography were nowhere aware of such attacks. From the past few years, SQL injection is acting as a major vector in breaching the sensitive data. Detecting SQL injection through log correlation is the most effective methodology utilized under adaptive environments seeking no tool investigation. This paper exposes a detection methodology of an SQL injection attack without any mere concentration on automated tools. The paper goes with a motto of detection through configuring the available resources like web server,database,and an IDS in a way of creating adaptable environment that can bring the entire attacker information through log analysis. The paper would represent the attacker phases in a finite automata.
APA, Harvard, Vancouver, ISO, and other styles
26

Arasteh, Bahman, Asgarali Bouyer, Seyed Salar Sefati, and Razvan Craciunescu. "Effective SQL Injection Detection: A Fusion of Binary Olympiad Optimizer and Classification Algorithm." Mathematics 12, no. 18 (2024): 2917. http://dx.doi.org/10.3390/math12182917.

Full text
Abstract:
Since SQL injection allows attackers to interact with the database of applications, it is regarded as a significant security problem. By applying machine learning algorithms, SQL injection attacks can be identified. Problem: In the training stage of machine learning methods, effective features are used to develop an optimal classifier that is highly accurate. The specification of the features with the highest efficacy is considered to be an NP-complete combinatorial optimization challenge. Selecting the most effective features refers to the procedure of identifying the smallest and most effective features in the dataset. The rationale behind this paper is to optimize the accuracy, precision, and sensitivity parameters of the SQL injection attack detection method. Method: In this paper, a method for identifying SQL injection attacks was suggested. In the first step, a particular training dataset that included 13 features was developed. In the second step, to specify the best features of the dataset, a specific binary variety of the Olympiad optimization algorithm was developed. Various machine learning algorithms were used to create the optimal attack detector. Results: Based on the experiments carried out, the suggested SQL injection detector using an artificial neural network and the feature selector can achieve 99.35% accuracy, 100% precision, and 100% sensitivity. Owing to selecting about 30% of the effective features, the proposed method enhanced the efficacy of SQL injection detectors.
APA, Harvard, Vancouver, ISO, and other styles
27

Cahyadi, Nanang, Syifa Nurgaida Yutia, and Pietra Dorand. "Enhancing SQL Injection Attack Prevention: A Framework for Detection, Secure Development, and Intelligent Techniques." Journal of Informatics and Communication Technology (JICT) 5, no. 2 (2023): 138–48. http://dx.doi.org/10.52661/j_ict.v5i2.233.

Full text
Abstract:
SQL injection attacks (SQLIAs) pose increasing threats as more organizations adopt vulnerable web applications and databases. By manipulating queries, SQLIAs access and destroy confidential data. This paper delivers three contributions around improving SQLIA detection research: first, a literature review assessing current detection/prevention systems to produce an SQL injection detection framework; second, specialized deep learning models optimizing session pattern analysis and feature engineering to enhance performance; third, comparing proposed models against previous defenses to surface promising research directions. Results highlight opportunities like real-time systems generalizing across attack variants through emerging techniques. Additionally, with attack complexity rising, systematized SQLIA investigation is warranted. Despite extensive study, current perspectives lack cohesive guidance informing mitigation strategies. Therefore, a framework is proposed holistically mapping knowledge gaps around contemporary SQLIAs, seminal threats in web applications, and security solutions. Furthermore, a multi-faceted framework examines research trends divided into hardening existing apps, detecting attacks on production systems, and integrating secure development practices. Literature suggests comprehensive resilience requires concurrent strength across these areas. Finally, future work remains in integrated frameworks, deep reinforcement learning adoption, automated AI auditing, and differential privacy to advance real-world SQL injection detection and prevention.
APA, Harvard, Vancouver, ISO, and other styles
28

Bhanu Pratap Singh and Prof. Manish Kumar Singhal. "Detection of SQL Injection Attack Using Machine Learning Techniques." International Journal of Scientific Research in Science and Technology 11, no. 6 (2024): 780–90. https://doi.org/10.32628/ijsrst24114323.

Full text
Abstract:
SQL injection attacks (SQLIAs) remain a prevalent threat to web applications, exploiting vulnerabilities in database interactions to compromise data security. Detecting such attacks effectively is crucial for ensuring robust application security. This study investigates the use of machine learning techniques to identify SQLIAs by analyzing patterns and features in SQL queries. A dataset comprising both legitimate and malicious SQL queries is utilized to train and evaluate various machine learning models, including decision trees, support vector machines, and neural networks. The proposed approach achieves high accuracy in distinguishing between benign and malicious queries, showcasing the potential of machine learning for proactive SQLIA detection. The findings highlight the importance of feature selection, algorithm choice, and real-time detection capabilities in mitigating the risk of SQL injection attacks. This research provides a foundation for developing intelligent, automated systems to enhance the security of database-driven applications.
APA, Harvard, Vancouver, ISO, and other styles
29

Liu, Yixian, and Yupeng Dai. "Deep Learning in Cybersecurity: A Hybrid BERT–LSTM Network for SQL Injection Attack Detection." IET Information Security 2024 (April 5, 2024): 1–16. http://dx.doi.org/10.1049/2024/5565950.

Full text
Abstract:
In the past decade, cybersecurity has become increasingly significant, driven largely by the increase in cybersecurity threats. Among these threats, SQL injection attacks stand out as a particularly common method of cyber attack. Traditional methods for detecting these attacks mainly rely on manually defined features, making these detection outcomes highly dependent on the precision of feature extraction. Unfortunately, these approaches struggle to adapt to the increasingly sophisticated nature of these attack techniques, thereby necessitating the development of more robust detection strategies. This paper presents a novel deep learning framework that integrates Bidirectional Encoder Representations from Transformers (BERT) and Long Short-Term Memory (LSTM) networks, enhancing the detection of SQL injection attacks. Leveraging the advanced contextual encoding capabilities of BERT and the sequential data processing ability of LSTM networks, the proposed model dynamically extracts word and sentence-level features, subsequently generating embedding vectors that effectively identify malicious SQL query patterns. Experimental results indicate that our method achieves accuracy, precision, recall, and F1 scores of 0.973, 0.963, 0.962, and 0.958, respectively, while ensuring high computational efficiency.
APA, Harvard, Vancouver, ISO, and other styles
30

Kartheek, Pamarthi. "Investigation on SQL Injection Detection and Prevention Tools." Journal of Scientific and Engineering Research 8, no. 12 (2021): 271–80. https://doi.org/10.5281/zenodo.13347743.

Full text
Abstract:
Among the many dangers that database-driven applications face, SQL Injection Attacks (SQLIAs) rank high. In point of fact, it makes it possible for an adversary to take control of the database of an application, and as a result, the adversary may find themselves in a position to modify data. Many surveys have been conducted to investigate this issue. In addition, a number of researchers have proposed various methods in order to identify and avoid this vulnerability; nevertheless, neither of these methods has been totally successful. In addition, some of these strategies have not yet been applied, which means that consumers would be confused about which tool is the most fit for their needs. In this paper, we will go over SQL injection attacks in detail, covering every type of attack and the various tools that can detect and prevent them. Finally, we checked how well the current technologies protected against various SQL injection threats.
APA, Harvard, Vancouver, ISO, and other styles
31

Augustine, Nwabudike, Abu Bakar Md. Sultan, Mohd Hafeez Osman, and Khaironi Yatim Sharif. "Application of Artificial Intelligence in Detecting SQL Injection Attacks." JOIV : International Journal on Informatics Visualization 8, no. 4 (2024): 2131. https://doi.org/10.62527/joiv.8.4.3631.

Full text
Abstract:
SQL injection attacks rank among the most significant threats to data security. While AI and machine learning have advanced considerably, their application in cybersecurity remains relatively undeveloped. This work mainly aims to solve the IT-related challenge of insufficient knowledge bases and tools for security practitioners to monitor and mitigate SQL Injection attacks with AI/ML techniques. The study uses a mixed-methods approach to evaluate how well different AI and ML algorithms identify SQL injection attacks by combining algorithmic evaluation with empirical investigation. Datasets of well-known SQL injection attack patterns and AI/ML models intended for cybersecurity anomaly detection are among the resources underexplored; these findings show the potential for boosting detection capabilities by deploying ML and AI-based security solutions; specific algorithms have demonstrated success rates of up to 80% in detecting SQL injections. Despite this promising performance, around 75% of survey participants acknowledged a decrease in harmful content, with a similar number highlighting increased efficiency in their roles as security researchers or incident responders. Nevertheless, the tool’s adoption among cybersecurity professionals remains under 30%. This underscores a gap between the capabilities these technologies offer and their current level of adoption among professionals. This will help lay the groundwork for future work in identifying the best solutions and providing potential approaches to incorporating AI/ML into cybersecurity frameworks. The implications of this study indicate that adopting robust defenses against SQL injection and other cyber threats could increase many folds if we continue to research and implement AI ML. technologies.
APA, Harvard, Vancouver, ISO, and other styles
32

Paul, Alan, Vishal Sharma, and Oluwafemi Olukoya. "SQL injection attack: Detection, prioritization & prevention." Journal of Information Security and Applications 85 (September 2024): 103871. http://dx.doi.org/10.1016/j.jisa.2024.103871.

Full text
APA, Harvard, Vancouver, ISO, and other styles
33

Chen, Yizhang, Dan Wang, and Lihua Fu. "A detection model for SQL injection attack." International Journal of Collaborative Intelligence 1, no. 2 (2015): 137. http://dx.doi.org/10.1504/ijci.2015.071219.

Full text
APA, Harvard, Vancouver, ISO, and other styles
34

Das, Debasish, Utpal Sharma, and D. K. Bhattacharyya. "Rule based Detection of SQL Injection Attack." International Journal of Computer Applications 43, no. 19 (2012): 15–24. http://dx.doi.org/10.5120/6210-8812.

Full text
APA, Harvard, Vancouver, ISO, and other styles
35

Andodariya, Mr Vishal. "SQL Injection Attack Detection and Prevention Techniques to Secure Web-Site." International Journal of Trend in Scientific Research and Development Volume-2, Issue-4 (2018): 624–28. http://dx.doi.org/10.31142/ijtsrd13034.

Full text
APA, Harvard, Vancouver, ISO, and other styles
36

Lu, Dongzhe, Jinlong Fei, and Long Liu. "A Semantic Learning-Based SQL Injection Attack Detection Technology." Electronics 12, no. 6 (2023): 1344. http://dx.doi.org/10.3390/electronics12061344.

Full text
Abstract:
Over the years, injection vulnerabilities have been at the top of the Open Web Application Security Project Top 10 and are one of the most damaging and widely exploited types of vulnerabilities against web applications. Structured Query Language (SQL) injection attack detection remains a challenging problem due to the heterogeneity of attack loads, the diversity of attack methods, and the variety of attack patterns. It has been demonstrated that no single model can guarantee adequate security to protect web applications, and it is crucial to develop an efficient and accurate model for SQL injection attack detection. In this paper, we propose synBERT, a semantic learning-based detection model that explicitly embeds the sentence-level semantic information from SQL statements into an embedding vector. The model learns representations that can be mapped to SQL syntax tree structures, as evidenced by visualization work. We gathered a wide range of datasets to assess the classification performance of the synBERT, and the results show that our approach outperforms previously proposed models. Even on brand-new, untrained models, accuracy can reach 90% or higher, indicating that the model has good generalization performance.
APA, Harvard, Vancouver, ISO, and other styles
37

КРАВЧУК, НАЗАР, та ТЕТЯНА КОРОБЕЙНІКОВА. "БЕЗПЕЧНИЙ ДОСТУП ДО СЕРВЕРІВ ІНФОРМАЦІЙНИХ СИСТЕМ, ЗАБЕЗПЕЧЕНИЙ ML-МОДЕЛЛЮ ДЛЯ БЛОКУВАННЯ ШКІДЛИВИХ ЗАПИТІВ". Herald of Khmelnytskyi National University. Technical sciences 341, № 5 (2024): 327–33. https://doi.org/10.31891/2307-5732-2024-341-5-48.

Full text
Abstract:
The article presents a detailed exploration of using the k-Nearest Neighbors (KNN) algorithm to classify and identify various types of cyberattacks, particularly SQL Injection (SQLi) attacks, within SCADA (Supervisory Control and Data Acquisition) systems. This work addresses the need to enhance server infrastructure security in SCADA systems by mitigating the risks posed by harmful requests, such as SQL injections. SCADA systems are crucial in managing industrial processes, making their servers prime cyberattack targets. Attackers often exploit vulnerabilities in server applications by injecting malicious requests through input fields or URLs, potentially gaining access to sensitive data or disrupting system operations. To address this issue, the study proposes a machine learning-based approach using the k-nearest neighbors (KNN) algorithm to detect and block harmful SQL requests. The KNN algorithm is employed to classify and identify different types of cyberattacks by comparing new attack attempts with previously observed attack patterns. By analyzing specific attributes related to each attack, the KNN method evaluates the level of threat based on proximity metrics. The proposed approach helps classify SQL injection attempts, which involve manipulating SQL code to bypass authentication or extract unauthorized data. The study demonstrates how KNN can effectively distinguish harmful SQL requests from benign ones by calculating the Euclidean distance between the new attack and historical cases. Furthermore, the article emphasizes the importance of implementing rapid and accurate detection methods for protecting server infrastructure in industrial environments. The KNN algorithm, in this context, offers a flexible and efficient solution as it adapts to various attack scenarios, improving the overall resilience of SCADA systems to cyber threats. The study’s findings contribute to the ongoing efforts in cybersecurity, focusing on integrating machine learning models to strengthen the protection of critical assets in industrial control systems. This work aims to develop protection tools for server-based industrial control systems used in SCADA systems against dangerous requests based on SQL injections, using an ML-trained model for blocking harmful requests through the k-nearest neighbors method.
APA, Harvard, Vancouver, ISO, and other styles
38

B. Kalaiselvi, B. Kalaiselvi, Mannepalle Sai Chandu, Maridhu Narendra, and Mannepalle Deekshith Kumar. "SQL-Injection Vulnerability Scanning Tool for Automatic Creation of SQL-Injection Attacks." International Journal of Advances in Engineering and Management 7, no. 1 (2025): 577–87. https://doi.org/10.35629/5252-0701577587.

Full text
Abstract:
This research introduces an advanced automated scanning tool for detecting and analyzing SQL injection vulnerabilities in web applications, addressing the critical need for robust security testing mechanisms in modern web development. The proposed tool employs sophisticated dynamic analysis techniques combined with machine learning algorithms to automatically generate, execute, and validate SQL injection attack vectors. By implementing a multilayered detection approach, the system first identifies potential injection points through comprehensive input parameter analysis, followed by intelligent payload generation based on database fingerprinting and contextual analysis. The tool incorporates both syntactic and semantic analysis of database responses to effectively distinguish between successful and failed injection attempts, significantly reducing false positives. Advanced features include automated bypass techniques for common defensive mechanisms, support for multiple database management systems (MySQL, PostgreSQL, Oracle, and MS-SQL), and intelligent error pattern recognition. Experimental evaluation conducted across 100 diverse web applications demonstrated a 95% detection rate for known vulnerabilities and an 85% success rate in identifying previously undiscovered SQL injection vulnerabilities. The tool's automated approach significantly reduces the time and expertise required for security testing, making it valuable for both security professionals and development teams implementing secure coding practices. Additionally, the system generates detailed vulnerability reports with remediation recommendations, facilitating efficient security patch implementation. Performance analysis shows that the tool can scan complex web applications with minimal impact on system resources while maintaining high accuracy in vulnerability detection.
APA, Harvard, Vancouver, ISO, and other styles
39

Gurina, Anastasia, and Vladimir Eliseev. "Anomaly-Based Method for Detecting Multiple Classes of Network Attacks." Information 10, no. 3 (2019): 84. http://dx.doi.org/10.3390/info10030084.

Full text
Abstract:
The article discusses the problem of detecting network attacks on a web server. The attention is focused on two common types of attacks: “denial of service” and “code injection”. A review and an analysis of various attack detection techniques are conducted. A new lightweight approach to detect attacks as anomalies is proposed. It is based on recognition of the dynamic response of the web server during requests processing. An autoencoder is implemented for dynamic response anomaly recognition. A case study with the MyBB web server is described. Several flood attacks and SQL injection attack are modeled and successfully detected by the proposed method. The efficiency of the detection algorithm is evaluated, and the advantages and disadvantages of the proposed approach are analyzed.
APA, Harvard, Vancouver, ISO, and other styles
40

Sarajaldeen Akram Bahjat Arif. "The Implications for a Hybrid Detection Technique Against Malicious SQL Attacks on Web Applications." Journal of Information Systems Engineering and Management 10, no. 35s (2025): 1101–9. https://doi.org/10.52783/jisem.v10i35s.6219.

Full text
Abstract:
Today, most web applications are vulnerable to SQL-injection attacks. Malicious inputs by unauthorized attackers causing the deletion, modification, or retrieval of confidential data from remote database which creates huge losses of money and even affect the work of commercial vendors and financial companies. Therefore, it is essential to develop a new technique to authenticate access to database related to web applications and prevent SQL injection vulnerabilities. But the large number of available prevention techniques make the selection of the best solution a big challenge, because not every technique fit all types of web application, hence a one technique for all is another issue and a difficult task. Accordingly, the aim of this study is to identify the latest SQL injection attacks based on user’s inputs in web application associated with remote server database, and to develop a new method based on dynamic detection technique to prevent SQL injection attacks. The methodology is based on JavaScript and PHP languages for developing a new technique called DetectCombined capable of filtering queries using parameterized queries to protect against SQL injection which is a safe method. It is a code with double shield protection that prevents unauthorized extraction or damaging the remote database in the server side due to malicious SQL injection. The proposed DetectCombined is an innovated technique that execute a protection code based on a sequence of three stages: filtration-validation-history, this technique produces a robust protection code that distinguish between safe SQL commands and malicious ones, and reinforce the memory of detection procedure by saving previous SQL attacks in special tables in the remote database, regardless of the types of users whether a general user of admin. The outcome of this study will add to the body of knowledge the most important and recent proposed solutions to mitigate SQL injection attack, in particular those based on machine learning algorithm.
APA, Harvard, Vancouver, ISO, and other styles
41

Zhao, Chunhui, Shuaijie Si, Tengfei Tu, Yijie Shi, and Sujuan Qin. "Deep-Learning Based Injection Attacks Detection Method for HTTP." Mathematics 10, no. 16 (2022): 2914. http://dx.doi.org/10.3390/math10162914.

Full text
Abstract:
In the context of the new era of high digitization and informatization, the emergence of the internet and artificial intelligence technologies has profoundly changed people’s lifestyles. The traditional cyber attack detection has become increasingly weak in the context of the increasingly complex network environment in the new era, and deep learning technology has begun to play a significant role in the field of network security. There are many kinds of attacks against web applications, which are very harmful, including SQL (Structured Query Language) injection, XSS (Cross-Site Scripting), and command injection. Based on the detection of SQL injection and XSS attacks, this paper combines the detection of command injection attacks, which are also very harmful, and proposes a multi-classification detection method for web injection attacks. We extract features in the URL (Uniform Resource Locator) and request body of HTTP (Hyper Text Transfer Protocol) requests and combine deep learning technology to build a multi-classification model for injection attacks. Firstly, aiming at the problem of imbalanced distribution of training samples and low detection accuracy of command injection attack, a sample generation method is proposed. The experimental results show that the proposed method ensures a higher detection rate of command injection attacks and lower false alarms. Secondly, we propose a more expressive feature fusion model, which effectively combines the features extracted by deep learning with the discrete features extracted manually. The experimental results show that the feature fusion model proposed in this work is more effective compared with a single deep learning model. The accuracy of the model is improved by about 1%.
APA, Harvard, Vancouver, ISO, and other styles
42

Zhang, Xing Zhong, and Xiao Jie Zhang. "Discussion on the Detection and Prevention of SQL Injection." Advanced Materials Research 287-290 (July 2011): 3047–50. http://dx.doi.org/10.4028/www.scientific.net/amr.287-290.3047.

Full text
Abstract:
With the development and popularization of the Internet ,a number of web sites based on Web Server Language and back-end database schema have occurred,and their security becomes more severe.Aiming at the security problems of websites, this paper introduces the attack method--SQL injection,which has the maximum harmfulness to websites,also briefly presents the principle and process of SQL injection, in addition, elaborates and analyzes the detection methods and defensive measures of SQL Injection vulnerability in detail.
APA, Harvard, Vancouver, ISO, and other styles
43

Alenezi, Mamdouh, Muhammad Nadeem, and Raja Asif. "SQL injection attacks countermeasures assessments." Indonesian Journal of Electrical Engineering and Computer Science 21, no. 2 (2021): 1121–31. https://doi.org/10.11591/ijeecs.v21.i2.pp1121-1131.

Full text
Abstract:
SQL injections attacks have been rated as the most dangerous vulnerability of web-based systems over more than a decade by OWASP top ten. Though different static, runtime and hybrid approaches have been proposed to counter SQL injection attacks, no single approach guarantees flawless prevention/ detection for these attacks. Hundreds of components of open source and commercial software products are reported to be vulnerable for SQL injection to CVE repository every year. In this mapping study, we identify different existing approaches in terms of the cost of computation and protection offered. We found that most of the existing techniques claim to offer protection based on the testing on a very small or limited scale. This study dissects each proposed approach and highlights their strengths and weaknesses and categorizes them based on the underlying technology used to detect or counter the injection attacks.
APA, Harvard, Vancouver, ISO, and other styles
44

Laila, Bubaker, Yousef Aisha, and Algariani Walid. "A Systematic Mapping Study on Web services Security Threats, Vulnerabilities, and Countermeasures." AlQalam Journal of Medical and Applied Sciences 4, no. 1 (2021): 91–100. https://doi.org/10.5281/zenodo.4460572.

Full text
Abstract:
Web Services (WS) Technology during the past few years for heterogeneous systems integration, has become the reference architecture for those systems. Since it is extremely important nowadays for companies to make applications communicate over the internet, they are vulnerable to attacks in multiple forms. These attacks include SQL injection, XML injections, denial of service, XSS attacks, XPath, and spoofing, which makes implementing web service security critical to secure valuable data stored on computers and servers during data exchange operations over a network. Although web services provide many suggestions as solutions to reduce attacks and provide an element of security, there is no single solution to mitigate all attacks on it. This paper aims to present a Systematic Mapping Study (SMS) on web service security attack and suggested solutions to protect against them. There is still much research conduct in the field of web services security, which are dealing with the types of attacks and how to detect and limit them. SQL injection and a denial-of-service attack were found to be the most addressed of all attacks followed directly by XML injection. Proposed solutions for dealing with attacks were mainly focused on detection procedures for attacks using techniques such as XACML, SAML, and SOAP Enhancement.
APA, Harvard, Vancouver, ISO, and other styles
45

Pratama, Rakha Satria, Muhamad Irsan, and Rio Guntur Utomo. "ANALYZING COMPARISON PERFORMANCE MODEL OF MACHINE LEARNING THROUGH DETECTION SQL INJECTION ATTACK." JIPI (Jurnal Ilmiah Penelitian dan Pembelajaran Informatika) 9, no. 4 (2024): 2064–73. https://doi.org/10.29100/jipi.v9i4.5637.

Full text
Abstract:
This research aims to compare Machine Learning models that effectively detect SQL Injection attacks in security systems. The dataset was col lected from the Kaggle resource published by Syed Saqlain Hussain Shah, the dataset with the highest upvotes in the SQL Injection category. The models developed include Support Vector Machine (SVM), K-Nearest Neighbor (KNN), and Logistic Regression (LR). The research process includes separating the data into 70% training and 30% test data, model training, testing model effectiveness, and implementing preventive measures against SQL Injection attacks. The research results show that the SVM model has an accuracy rate of 99.82%, precision of 99.88%, and recall (Sensitivity) of 99.34%. KNN obtained an accuracy rate of 79.28%, a precision of 98.38%, and a recall (Sensitivity) of 73.31%. LR obtained an accuracy rate of 98.99%, precision of 99.94%, and recall (Sensitivity) of 98.70%. Using a Machine Learning approach, this research improves system security against SQL Injection attacks.
APA, Harvard, Vancouver, ISO, and other styles
46

Mohammed A M Oudah and Mohd Fadzli Marhusin. "SQL Injection Detection using Machine Learning: A Review." Malaysian Journal of Science Health & Technology 10, no. 1 (2024): 39–49. http://dx.doi.org/10.33102/mjosht.v10i1.368.

Full text
Abstract:
SQL injection attacks are critical security vulnerability exploitation in web applications, posing risks to data, if successfully executed, allowing attackers to gain unauthorised access to sensitive data. Due to the absence of a standardised structure, traditional signature-based detection methods face challenges in effectively detecting SQL injection attacks. To overcome this challenge, machine learning (ML) algorithms have emerged as a promising approach for detecting SQL injection attacks. This paper presents a comprehensive literature review on the utilisation of ML techniques for SQL injection detection. The review covers various aspects, including dataset collection, feature extraction, training, and testing, with different ML algorithms. The studies included in the review demonstrate high levels of accuracy in detecting attacks and reducing false positives.
APA, Harvard, Vancouver, ISO, and other styles
47

Ablahd, Ann, and Suhair Dawwod. "Using Flask for SQLIA Detection and Protection." Tikrit Journal of Engineering Sciences 27, no. 2 (2020): 1–14. http://dx.doi.org/10.25130/tjes.27.2.01.

Full text
Abstract:
At present the web applications are used for most of the life activities, these applications are affected by an attack called (Structure Query Language Injection Attack) SQLIA due to the vulnerabilities of the web application. The vulnerabilities of the web application are increased because most of application developers do not care to security in designing.SQL injection is a common attack that infects a web application. The attacker adds (Structured Query Language) SQL code to web page for accessing and changing victim databases.The vital step in securing the database and detecting such an attack in web apps is preparing a tool. Many researchers propose different ways for detection and prevention of such as an attack. In this paper a tool it proposed using a powerful micro-framework web application designer called Flask in Python 3.7 to detect and prevent such attacks. The proposed system is called SQLIAD. SQLIAD analyzed a web application on-line.
APA, Harvard, Vancouver, ISO, and other styles
48

Farooq, Umar. "Ensemble Machine Learning Approaches for Detection of SQL Injection Attack." Tehnički glasnik 15, no. 1 (2021): 112–20. http://dx.doi.org/10.31803/tg-20210205101347.

Full text
Abstract:
In the current era, SQL Injection Attack is a serious threat to the security of the ongoing cyber world particularly for many web applications that reside over the internet. Many webpages accept the sensitive information (e.g. username, passwords, bank details, etc.) from the users and store this information in the database that also resides over the internet. Despite the fact that this online database has much importance for remotely accessing the information by various business purposes but attackers can gain unrestricted access to these online databases or bypass authentication procedures with the help of SQL Injection Attack. This attack results in great damage and variation to database and has been ranked as the topmost security risk by OWASP TOP 10. Considering the trouble of distinguishing unknown attacks by the current principle coordinating technique, a strategy for SQL injection detection dependent on Machine Learning is proposed. Our motive is to detect this attack by splitting the queries into their corresponding tokens with the help of tokenization and then applying our algorithms over the tokenized dataset. We used four Ensemble Machine Learning algorithms: Gradient Boosting Machine (GBM), Adaptive Boosting (AdaBoost), Extended Gradient Boosting Machine (XGBM), and Light Gradient Boosting Machine (LGBM). The results yielded by our models are near to perfection with error rate being almost negligible. The best results are yielded by LGBM with an accuracy of 0.993371, and precision, recall, f1 as 0.993373, 0.993371, and 0.993370, respectively. The LGBM also yielded less error rate with False Positive Rate (FPR) and Root Mean Squared Error (RMSE) to be 0.120761 and 0.007, respectively. The worst results are yielded by AdaBoost with an accuracy of 0.991098, and precision, recall, f1 as 0.990733, 0.989175, and 0.989942, respectively. The AdaBoost also yielded high False Positive Rate (FPR) to be 0.009.
APA, Harvard, Vancouver, ISO, and other styles
49

Okello, Fredrick Ochieng, Dennis Kaburu, and Ndia G. John. "Automation-Based User Input Sql Injection Detection and Prevention Framework." Computer and Information Science 16, no. 2 (2023): 51. http://dx.doi.org/10.5539/cis.v16n2p51.

Full text
Abstract:
Autodect framework protects management information systems (MIS) and databases from user input SQL injection attacks. This framework overcomes intrusion or penetration into the system by automatically detecting and preventing attacks from the user input end. The attack intentions is also known since                 it is linked to a proxy database, which has a normal and abnormal code vector profiles that      helps to gather information about the intent as well as knowing the areas of interest while conducting the attack. The information about the attack is forwarded to Autodect knowledge base (database), meaning that any successive attacks from the proxy database will be compared to the existing attack pattern logs in the knowledge base, in future this knowledge base-driven database will help organizations to analyze trends of attackers, profile them and deter them. The research evaluated the existing security frameworks used to prevent user input SQL injection; analysis was also done on the factors that lead to the detection of SQL injection. This knowledge-based framework     is able to predict the end goal of any injected attack vector. (Known and unknown signatures). Experiments were conducted on true and simulation websites and open-source datasets to analyze the performance and a comparison drawn between the Autodect framework and other existing tools. The research showed that Autodect framework has an accuracy level of 0.98. The research found a gap that all existing tools and frameworks never came up with a standard datasets for sql injection, neither do we have a universally accepted standard data set.
APA, Harvard, Vancouver, ISO, and other styles
50

Muhammad, Baihaqi Fatah, and Ihsan Cahyo Utomo. "Implementation of IDS Using Snort with Barnyard2 Visualization for Network Monitoring in The Informatics Engineering Computer Lab at Muhammadiyah University Surakarta." International Journal of Computer and Information System (IJCIS) 4, no. 4 (2023): 165–71. http://dx.doi.org/10.29040/ijcis.v4i4.142.

Full text
Abstract:
The recent surge in cyberattacks should not be taken lightly, especially by large enterprises with sensitive data. Intrusion Detection Systems (IDS) are becoming a critical component for detecting network anomalies. One such network anomaly detection tool is SNORT, with a BASE (Basic Analysis and Security Engine) frontend for efficient data processing. Acting as a bridge between SNORT and BASE, the author uses barnyard2 as a backend to store logs obtained from SNORT into the database. The implementation methodology used in this research is an experimental approach, where the authors conduct experiments through trial and error to achieve the desired results. This IDS system was tested using two types of attacks, namely DDoS and SQL-Injection. The DDoS attack trial uses tools found in Kali Linux, namely Hping3 with 6 scenarios namely FIN, ACK, RST, UDP, SYN, and ICMP with the results detected in the snort database. SQL-Injection attack test using the DVWA vulnerable website with the result detected in the snort database when the attack is carried out. This proves that the accuracy level of the system reaches close to 100% with the rules given and the penetration testing given.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!