SlideShare a Scribd company logo
Getting started with: OpenCart
Security
By - Vikram Vashisth
Topics
To be discussed
● Detecting bugs
● Security tools
● Remediation
● Conclusions
Opencart security testing
A1: InjectionA1: Injection
A2: Broken
Authentication
and Session
Management
A2: Broken
Authentication
and Session
Management
A3: Cross-Site
Scripting
(XSS)
A3: Cross-Site
Scripting
(XSS)
A4: Insecure
Direct Object
References
A4: Insecure
Direct Object
References
A5: Security
Misconfigurati
on
A5: Security
Misconfigurati
on
A6: Sensitive
Data Exposure
A6: Sensitive
Data Exposure
A7: Missing
Function Level
Access
Control
A7: Missing
Function Level
Access
Control
A8: Cross Site
Request
Forgery
(CSRF)
A8: Cross Site
Request
Forgery
(CSRF)
A9: Using
Known
Vulnerable
Components
A9: Using
Known
Vulnerable
Components
A10:
Unvalidated
Redirects and
Forwards
A10:
Unvalidated
Redirects and
Forwards
Vulnerability Statistics of
Opencart
How to
detect
bugs?
● Automated testing
● Manual testing
● Log analysis
● Static code analysis
● Fatal errors
Security
Tools :
● Owasp ZAP
● RIPS
● Burp Suite
● Sqlmap
● Kibana (ELK)
Static code analysis using
RIPS :
Manual
testing using
Burp Suite
● cross-site scripting
● CSRF
● code execution
● file upload
● IDOR ...
Automated
scanning tools
:
●Owasp ZAP
●VEGA
●Selenium
Log analysis using
kibana
Fatal errors :
● Fatal error occurred due to attacker activity, which needs to be taken seriously and must be fixed and
analyzed for the cause.
● _id: Pg4VZGcBuP6iW0-4fR9s timestamp: 2018-11-30T09:48:20Zip:
178.62.85.75:28990level: error php-level: Fatal error php-msg: Uncaught
exception 'Exception' with message 'Error: You have an error in your SQL
syntax; check the manual that corresponds to your MySQL server version for
the right syntax to use near '' AND cp2c.commission < -9' ORDER BY
c.firstname asc' at line 1<br />Error No: 1064<br />SELECT cp2c.customer_id
as customer_id,cp2c.commission,c.firstname,c.lastname FROM
oc_customerpartner_to_customer cp2c LEFT JOIN oc_customer c ON
cp2c.customer_id = c.customer_id WHERE 1 AND LCASE(CONCAT(c.firstname, ' ',
c.lastname)) LIKE '%-9'%' AND cp2c.commission > -9' AND cp2c.commission <
-9' ORDER BY c.firstname asc ' in
/home/ocseller/www/system/library/db/mysqli.php:40nStack
Thanks!

More Related Content

PDF
Secure Code Reviews
PDF
THOR Apt Scanner
PPTX
Say No to the Dependency Hell
PDF
Simplified Security Code Review Process
PDF
網路攻擊與封包分析- Wireshark
PDF
The Log4Shell Vulnerability – explained: how to stay secure
PDF
Avalanche Disclosure
PPTX
Static Analysis Security Testing for Dummies... and You
Secure Code Reviews
THOR Apt Scanner
Say No to the Dependency Hell
Simplified Security Code Review Process
網路攻擊與封包分析- Wireshark
The Log4Shell Vulnerability – explained: how to stay secure
Avalanche Disclosure
Static Analysis Security Testing for Dummies... and You

What's hot (7)

PDF
Why Java Developers Struggle With Cryptography APIs?
PPTX
Null meet Code Review
KEY
Security Code Review: Magic or Art?
PDF
PPTX
Introduction to Web Application Penetration Testing
PPTX
The difference between Penetration Testing and Red Team
PDF
Secure Code Review 101
Why Java Developers Struggle With Cryptography APIs?
Null meet Code Review
Security Code Review: Magic or Art?
Introduction to Web Application Penetration Testing
The difference between Penetration Testing and Red Team
Secure Code Review 101
Ad

Similar to Opencart security testing (20)

PPT
Security@ecommerce
PDF
«(Без)опасный Python», Иван Цыганов, Positive Technologies
PDF
(Un)safe Python
PDF
Web Security
PDF
persentation
PPTX
Plant_Ecommerce_Security_Presentation.pptx
PPT
Owasp Top 10 And Security Flaw Root Causes
PDF
Session10-PHP Misconfiguration
PDF
logicaltrust-report-opnsense-1.0.pdf
PDF
Detailed Developer Report.pdf
PDF
Safer Odoo Code [Odoo Experience 2017]
PPTX
How to Test for The OWASP Top Ten
PDF
Web hackingtools 2015
PDF
Web hackingtools 2015
ODP
How secure is your code?
PPTX
Fraud Engineering, from Merchant Risk Council Annual Meeting 2012
PPT
Data Driven Security, from Gartner Security Summit 2012
PDF
Getting Inside Common Web Security Threats
PPTX
Open Source Security
KEY
Do it-yourself-audits
Security@ecommerce
«(Без)опасный Python», Иван Цыганов, Positive Technologies
(Un)safe Python
Web Security
persentation
Plant_Ecommerce_Security_Presentation.pptx
Owasp Top 10 And Security Flaw Root Causes
Session10-PHP Misconfiguration
logicaltrust-report-opnsense-1.0.pdf
Detailed Developer Report.pdf
Safer Odoo Code [Odoo Experience 2017]
How to Test for The OWASP Top Ten
Web hackingtools 2015
Web hackingtools 2015
How secure is your code?
Fraud Engineering, from Merchant Risk Council Annual Meeting 2012
Data Driven Security, from Gartner Security Summit 2012
Getting Inside Common Web Security Threats
Open Source Security
Do it-yourself-audits
Ad

Recently uploaded (20)

PDF
1_English_Language_Set_2.pdf probationary
PPTX
Introduction-to-Literarature-and-Literary-Studies-week-Prelim-coverage.pptx
PPTX
Introduction to Building Materials
PPTX
Radiologic_Anatomy_of_the_Brachial_plexus [final].pptx
PDF
احياء السادس العلمي - الفصل الثالث (التكاثر) منهج متميزين/كلية بغداد/موهوبين
PPTX
A powerpoint presentation on the Revised K-10 Science Shaping Paper
PPTX
Unit 4 Skeletal System.ppt.pptxopresentatiom
PDF
Indian roads congress 037 - 2012 Flexible pavement
PPTX
Chinmaya Tiranga Azadi Quiz (Class 7-8 )
PDF
SOIL: Factor, Horizon, Process, Classification, Degradation, Conservation
PDF
A GUIDE TO GENETICS FOR UNDERGRADUATE MEDICAL STUDENTS
PDF
Empowerment Technology for Senior High School Guide
PPTX
Orientation - ARALprogram of Deped to the Parents.pptx
PDF
Paper A Mock Exam 9_ Attempt review.pdf.
PDF
Black Hat USA 2025 - Micro ICS Summit - ICS/OT Threat Landscape
PPTX
Final Presentation General Medicine 03-08-2024.pptx
PDF
ChatGPT for Dummies - Pam Baker Ccesa007.pdf
PDF
Practical Manual AGRO-233 Principles and Practices of Natural Farming
PDF
RMMM.pdf make it easy to upload and study
PDF
Hazard Identification & Risk Assessment .pdf
1_English_Language_Set_2.pdf probationary
Introduction-to-Literarature-and-Literary-Studies-week-Prelim-coverage.pptx
Introduction to Building Materials
Radiologic_Anatomy_of_the_Brachial_plexus [final].pptx
احياء السادس العلمي - الفصل الثالث (التكاثر) منهج متميزين/كلية بغداد/موهوبين
A powerpoint presentation on the Revised K-10 Science Shaping Paper
Unit 4 Skeletal System.ppt.pptxopresentatiom
Indian roads congress 037 - 2012 Flexible pavement
Chinmaya Tiranga Azadi Quiz (Class 7-8 )
SOIL: Factor, Horizon, Process, Classification, Degradation, Conservation
A GUIDE TO GENETICS FOR UNDERGRADUATE MEDICAL STUDENTS
Empowerment Technology for Senior High School Guide
Orientation - ARALprogram of Deped to the Parents.pptx
Paper A Mock Exam 9_ Attempt review.pdf.
Black Hat USA 2025 - Micro ICS Summit - ICS/OT Threat Landscape
Final Presentation General Medicine 03-08-2024.pptx
ChatGPT for Dummies - Pam Baker Ccesa007.pdf
Practical Manual AGRO-233 Principles and Practices of Natural Farming
RMMM.pdf make it easy to upload and study
Hazard Identification & Risk Assessment .pdf

Opencart security testing

  • 1. Getting started with: OpenCart Security By - Vikram Vashisth
  • 2. Topics To be discussed ● Detecting bugs ● Security tools ● Remediation ● Conclusions
  • 4. A1: InjectionA1: Injection A2: Broken Authentication and Session Management A2: Broken Authentication and Session Management A3: Cross-Site Scripting (XSS) A3: Cross-Site Scripting (XSS) A4: Insecure Direct Object References A4: Insecure Direct Object References A5: Security Misconfigurati on A5: Security Misconfigurati on A6: Sensitive Data Exposure A6: Sensitive Data Exposure A7: Missing Function Level Access Control A7: Missing Function Level Access Control A8: Cross Site Request Forgery (CSRF) A8: Cross Site Request Forgery (CSRF) A9: Using Known Vulnerable Components A9: Using Known Vulnerable Components A10: Unvalidated Redirects and Forwards A10: Unvalidated Redirects and Forwards
  • 6. How to detect bugs? ● Automated testing ● Manual testing ● Log analysis ● Static code analysis ● Fatal errors
  • 7. Security Tools : ● Owasp ZAP ● RIPS ● Burp Suite ● Sqlmap ● Kibana (ELK)
  • 8. Static code analysis using RIPS :
  • 9. Manual testing using Burp Suite ● cross-site scripting ● CSRF ● code execution ● file upload ● IDOR ...
  • 12. Fatal errors : ● Fatal error occurred due to attacker activity, which needs to be taken seriously and must be fixed and analyzed for the cause. ● _id: Pg4VZGcBuP6iW0-4fR9s timestamp: 2018-11-30T09:48:20Zip: 178.62.85.75:28990level: error php-level: Fatal error php-msg: Uncaught exception 'Exception' with message 'Error: You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near '' AND cp2c.commission < -9' ORDER BY c.firstname asc' at line 1<br />Error No: 1064<br />SELECT cp2c.customer_id as customer_id,cp2c.commission,c.firstname,c.lastname FROM oc_customerpartner_to_customer cp2c LEFT JOIN oc_customer c ON cp2c.customer_id = c.customer_id WHERE 1 AND LCASE(CONCAT(c.firstname, ' ', c.lastname)) LIKE '%-9'%' AND cp2c.commission > -9' AND cp2c.commission < -9' ORDER BY c.firstname asc ' in /home/ocseller/www/system/library/db/mysqli.php:40nStack