The platform will undergo maintenance on Sep 14 at about 7:45 AM EST and will be unavailable for approximately 2 hours.
2017
DOI: 10.7717/peerj-cs.136
|View full text |Cite
|
Sign up to set email alerts
|

Fatal injection: a survey of modern code injection attack countermeasures

Abstract: With a code injection attack (CIA) an attacker can introduce malicious code into a computer program or system that fails to properly encode data that comes from an untrusted source. A CIA can have different forms depending on the execution context of the application and the location of the programming flaw that leads to the attack. Currently, CIAs are considered one of the most damaging classes of application attacks since they can severely affect an organisation's infrastructure and cause financial and reputa… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
7
0
1

Year Published

2019
2019
2024
2024

Publication Types

Select...
6
2
1

Relationship

0
9

Authors

Journals

citations
Cited by 15 publications
(8 citation statements)
references
References 112 publications
(74 reference statements)
0
7
0
1
Order By: Relevance
“…The final category concerns Code Injection, which defines any threat that seeks to introduce malicious code onto a device through unsecured inputs [42]. Such attacks are quite common and generally target applications where inputs are fundamental to their function.…”
Section: Attack Typementioning
confidence: 99%
“…The final category concerns Code Injection, which defines any threat that seeks to introduce malicious code onto a device through unsecured inputs [42]. Such attacks are quite common and generally target applications where inputs are fundamental to their function.…”
Section: Attack Typementioning
confidence: 99%
“…Physical devices essential and indispensable constituents of the physical layer of IoT architectures, for instance, radio frequency Identification (RFID), which are a major element of IoT-based systems. Within an internet-connected embedded system, RFID performs a considerable responsibility in designing microprocessors for wireless The exploitation of a misconfiguration All Improper configuration of amenities (i.e., databases, hosting system) related to IoT application enables the attacker to easily access an IoT application [72] Robust application design, execute checks and inspections constantly [73] Malicious code injection All An invader inserts a malevolent code into various packets with the main aim to sneak or change confidential application data [74] Static analysis, dynamic detection, firewalls [52] Malware…”
Section: Physical Surfacementioning
confidence: 99%
“…Code injection attacks are a type of cybersecurity threat in which an attacker injects malicious code into a vulnerable application or software. This code is designed to exploit security weaknesses in the application or software, allowing the attacker to gain unauthorized access to the system, steal sensitive data, or carry out other malicious activities and attacks [22,23]. Code injection attacks can be performed in various ways, including Structured Query Language (SQL) injection [24], Cross-Site Scripting (XSS) [25], and command injection [26], etc.…”
Section: Introductionmentioning
confidence: 99%