You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
When testing my application for vulnerabilities using MobSF it flagged com\amplitude\api\DatabaseHelper.java for using raw SQL queries which can lead to SQL injection attacks. Here's the report :
App uses SQLite Database and execute raw SQL query. Untrusted user input in raw SQL queries can cause SQL Injection. Also sensitive information should be encrypted and written to the database.
Severity : High
CVSS V2: 5.9 (medium)
CWE: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
OWASP Top 10: M7: Client Code Quality
The text was updated successfully, but these errors were encountered:
We now have a new Android Kotlin SDK now! Feel free to check it out and let us know if any feedback! That library is not using any SQLite so should get rid of this warning then.
When testing my application for vulnerabilities using MobSF it flagged com\amplitude\api\DatabaseHelper.java for using raw SQL queries which can lead to SQL injection attacks. Here's the report :
App uses SQLite Database and execute raw SQL query. Untrusted user input in raw SQL queries can cause SQL Injection. Also sensitive information should be encrypted and written to the database.
Severity : High
CVSS V2: 5.9 (medium)
CWE: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
OWASP Top 10: M7: Client Code Quality
The text was updated successfully, but these errors were encountered: