Wednesday, April 1, 2009

Secure your ColdFusion application against SQL injection attacks

written by Ryan Wagener(Adobe)
from http://www.adobe.com

While not any more vulnerable than any other server side language, ColdFusion does have many options to help you protect your site against SQL attacks. The thing to remember is it is not ColdFusion that is vulnerable or any other language that is at fault but it is the way in which the application is coded that causes the issues.

Developers that have spent any significant amount of time building websites quickly realize that security issues are a vital consideration. Malicious users can target your site at any time, forcing you to spend time identifying and fixing the vulnerability that has been exposed. If they made changes to your site, you'll need even more time to restore the site to its original condition, and in the meantime legitimate users' perception of your site may be tarnished irrevocably.

When someone has gained unauthorized access to your site, they can damage it any number of ways, including:

* Redirecting visitors to another site
* Deleting, changing, or adding dynamic content
* Deleting or modifying tables in your database
* Disabling web pages or introducing errors

You can take some basic steps to significantly decrease the chance of your website being altered without your consent. In this article I will explore some tips and tricks that you can use to help protect your websites. Although there are many other aspects of security to understand and steps you can take, this will give you a better understanding of what can be done right now to protect your sites.

Note: The examples used in this article are based on ColdFusion and Microsoft SQL Server. It is important to note that these products are no more vulnerable than any other server-side software. It is the way the application is coded, rather than the underlying technology, that causes most security problems.

1 comment:

  1. I really like your post as you find topics which attract everyone. This post includes method for securing your coldFusion application against SQL injection attacks. I think this post help you protect your application. Keep above mentioned points in mind.

    ReplyDelete