Published August 23, 2019 | Version v1
Other Open

A Study of Out-of-Band Structured Query Language Injection

Description

Out-of-Band (OOB) Structured Query Language (SQL) Injection is an exploitation to exfiltrate data from database through different outbound channel. Common channel use by OOB SQL Injection for data exfiltration are through Domain Name Server (DNS) and HyperText Transfer Protocol (HTTP) channels. This type of SQL injection should address properly due to the impact is on the par with traditional methods. OOB SQL Injection impacts on database systems with insufficient of input validation control in place and allowed access to public, either DNS or HTTP protocol. Test cases and recommendation for remediation have been discussed in this paper in order to raise awareness of the exploitation.

Files

A Study of Out-of-Band SQL Injection.pdf

Files (463.6 kB)

Name Size Download all
md5:2f004751ce1f6e718038f4b8b15cc092
463.6 kB Preview Download