2022
DOI: 10.26483/ijarcs.v13i5.6903
|View full text |Cite
|
Sign up to set email alerts
|

AN ONLINE SQL VULNERABILITY ASSESSMENT TOOL AND IT’S IMPACT ON SMEs

Abstract: Information security has received everyone's attention, especially in the case of the global Covid-19 pandemic. SMEs are looking for solutions that offer greater security and a normal functioning of activities. Our research is aiming to measure the benefits from the usage of an online Vulnerability Assessment SQL tool (VA SQL). In the study, through an experiment of various tools used we can see different results in the findings. We present the best practice and a model of proactive approach to analyze databas… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1

Citation Types

0
1
0

Year Published

2023
2023
2023
2023

Publication Types

Select...
1

Relationship

0
1

Authors

Journals

citations
Cited by 1 publication
(1 citation statement)
references
References 2 publications
0
1
0
Order By: Relevance
“…The most common injection attacks are SQL injection (SQLI) and cross-site scripting (XSS) injection attacks (Liu et al, 2023;Buja et al, 2022). When initiating a SQLI, a SQL command is used to send database queries, particularly ones that save, access, retrieve, or delete database data.…”
Section: Introductionmentioning
confidence: 99%
“…The most common injection attacks are SQL injection (SQLI) and cross-site scripting (XSS) injection attacks (Liu et al, 2023;Buja et al, 2022). When initiating a SQLI, a SQL command is used to send database queries, particularly ones that save, access, retrieve, or delete database data.…”
Section: Introductionmentioning
confidence: 99%