What is Improper Input Validation Vulnerability ?

In this article, we are telling you about Improper Input Validation Vulnerability, you may not have heard much about Improper Input Validation Vulnerability because it is not talked about much.

Improper Input Validation Vulnerability is also rare but still you must know about it, here we are telling you both theory or practically about Improper Input Validation Vulnerability.

This question will definitely come in your mind that if it is rare then why is it being told here because it is easy to find Improper Input Validation Vulnerability as well as there are possiblities of getting this bug.

You are being told by doing these labs in Owasp juice shop, you have been told about it in the previous article. sensitive data exposure owasp.

Note – This article is only for educational purpose. Don’t miss use your knowledege and skills.

Also Read

How to discover new content directory

What is bait and switch technique practical

What is metadata extraction

Improper Input Validation Vulnerability

Before going to Improper Input Validation Vulnerability practically, you must also know the theory about it, let’s know about Improper Input Validation Vulnerability, here we are explaining it to you by example.

You must have seen the option of registration in almost all our websites, whenever we create our account on any website, we get two options, one password and the other confirm password.

But if the website is not checking whether the same password has been filled in both the places or not, even then the account is created, this shortcoming of any website is called Improper Input Validation Vulnerability.

If we understand Improper Input Validation Vulnerability in easy language, then we can also say that the input given by the user in the website is not being verified properly, as you read this article, you will understand everything correctly.

How to Find Improper Input Validation Vulnerability ?

Zero Stars

Here we are telling you to solve three labs of Improper Input Validation Vulnerability but there are many other ways to find Improper Input Validation Vulnerability, here you are being explained by example.

As you can see in the image also, here we are telling you to practically solve all these three labs, all this is being told to you for educational purpose if you get Improper Input Validation Vulnerability in any website, in this way you can report this.

Here we are telling you to solve the zero stars lab as we all know that we cannot give zero ratings in any website, but if you are able to do so, it is also called Improper Input Validation Vulnerability.

First of all you have to go to the menu and go to customer feedback as you can see in the image, also you must run the burp suite as we have captured the request by giving three ratings here.

As you can see here you are getting 3 written, we have to forward the request by changing this three from zero, all this we have told in earlier articles also by giving zero here as soon as you forward the request is your lab gets solved.

Repetitive Registration

As you have been given an example of Improper Input Validation Vulnerability above, this is the same lab, first of all you have to register here like we have given you an example, it is practical for the same.

 Improper Input Validation Vulnerability

As you can see in the image here the option of password and confirm password has been given and you are also being shown here that passwords do not match because we have confirmed the password then it is responding correctly.

 Improper Input Validation Vulnerability

As soon as we changed the password, it is not rechecking the password as you can see here there is a different password in both the boxes, yet we are not getting any kind of error here as you can see.

 Improper Input Validation Vulnerability

In the same way, you have to check Improper Input Validation Vulnerability in any live website as you can see that our account has been created here and no error of any kind has been found.

Missing Encoding

Similarly, you get the missing encoding lab here, as the name suggests, there is some kind of encoding missing in the website, which a bug hunter has to find and get its reward.

 Improper Input Validation Vulnerability

First of all, you have to go to the menu and go to the photo wall option as you can see in the image, here you are not showing the first image and after showing this image, your lab will be solved its like a ctf (Capture the Flag).

 Improper Input Validation Vulnerability

First of all you have to go to inspect element by right clicking that you have to find the source code of this image as you can see you will also show something similar, after that you have to edit by right clicking here.

 Improper Input Validation Vulnerability

As you can see here we have removed the # and put %23, after that you have to save it, as soon as it is saved, you will be able to see that the image will be shown to you and your missing encoding lab will also be solved.

As you can see your lab with Missing encoding has also been solved, we have told you here by solving three labs but it does not mean that you can find Improper Input Validation Vulnerability by just these three methods.

The Conclusion

We have told you here in detail about Improper Input Validation Vulnerability, you have also been told that it is a rare vulnerability but possiblities are always there, so you must also check it while doing bug hunting.

Here we have told you about Improper Input Validation Vulnerability by giving a practical example, if you get this vulnerability in any website, in such a situation you can earn bounty by reporting

If you like our article with Improper Input Validation Vulnerability, then definitely share it, if you have any kind of question, you can ask in the comment, you will be fully helped from our side.

You will find many articles related to bug hunting on our website like Cross site scripting, SQL Injection, CSRF, SSRF, Command Injection and many more. You can see bug hunting type in the search box.

Sharing is Caring

Subscribe to our blog for latest updates

Thankyou……………………………..!

1 Comment

Leave a Reply

Your email address will not be published.


*