OWASP Mobile Top 10

Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat.

IDNameExplanation Real-World Example
M1Improper Credential UsageJab app ke andar hardcoded credentials (jaise API keys, passwords) use ki jaati hain ya baar-baar wahi credentials use hote hain.Ek banking app ke APK file mein API key hardcoded thi, jis se attackers ne unauthorized access le liya.
M2Inadequate Supply Chain SecurityJab third-party libraries ya SDKs bina verify kiye use ki jaate hain aur unmein malicious code hota hai.2020 mein ek SDK mila jo Android apps ke through bina bataye users ka data collect kar raha tha.
M3Insecure Authentication/AuthorizationJab login ya access control ka system weak hota hai, jise attacker easily bypass kar leta hai.Ek app mein login API ko intercept karke doosre users ke data tak access mil gaya.
M4Insufficient Input/Output ValidationJab user input ko sahi tareeke se check nahi kiya jaata, jisse injection attacks jaise SQL injection ka risk hota hai.Ek form field mein SQL injection se pura database dump kiya gaya.
M5Insecure CommunicationJab app data ko encrypt kiye bina (jaise HTTP) bhejti hai, to attacker easily sniff kar sakta hai.Ek app ne username-password ko HTTP ke through bheja, jo MITM attack mein capture ho gaya.
M6Inadequate Privacy ControlsJab user ka personal data unki permission ke bina collect ya share kiya jaata hai.Ek fitness app ne GPS location third-party advertisers ko bina user consent ke share ki.
M7Insufficient Binary ProtectionsJab app ke APK mein proper protection (like obfuscation, anti-debugging) nahi hoti, to attacker usse reverse engineer kar sakta hai.Ek app ko reverse engineer karke in-app purchase ko free kar diya gaya.
M8Security MisconfigurationJab app ya server ka config galat hota hai, jaise debug mode on rehna ya public access enabled hona.Ek app ka linked cloud bucket public tha, jisme sensitive documents mil gaye.
M9Insecure Data StorageJab sensitive data (jaise passwords, credit card info) device pe bina encryption ke store hoti hai.Ek ride-sharing app ne user ke card details SQLite DB mein bina encryption ke store kiye, jo rooted device pe dikhe.
M10Insufficient CryptographyJab app weak encryption (jaise MD5) use karta hai ya cryptography ka sahi implementation nahi hota.Ek messaging app ne passwords ko MD5 se hash kiya tha, jo rainbow tables se easily crack ho gaya.

OWASP Top 10 Mobile Risks – 2016

IDNameExplanation Real-World Example
M1Improper Platform UsageJab app platform-specific security features (jaise Android permissions, Keychain, intents) ko galat tarike se implement karti hai ya ignore karti hai.Ek app ne Android ke intent filters ka galat use kiya, jisse doosre apps ne sensitive actions trigger kiye.
M2Insecure Data StorageJab sensitive data (jaise passwords, tokens) device pe insecure jagah (shared prefs, SQLite DB) mein store hoti hai bina encryption ke.Ek health app ne user health data ko plain text mein store kiya jo rooted device se easily access ho gaya.
M3Insecure CommunicationJab app aur server ke beech ka data encrypted nahi hota ya weak encryption hoti hai.Ek app ne login info ko HTTPS ke bajaye HTTP se bheja, attacker ne data intercept kar liya (MITM attack).
M4Insecure AuthenticationJab app ka login/authentication system weak hota hai, jise attacker easily bypass kar sakta hai.Ek app ne token validation ache se implement nahi kiya, kisi ka bhi token daal ke login ho gaya.
M5Insufficient CryptographyJab app weak ya khud ka bana hua encryption use karti hai jo easily break ho sakta hai.Ek messaging app ne messages ko base64 “encode” kiya instead of real encryption—easy to decode.
M6Insecure AuthorizationJab app proper access control nahi lagati aur attacker unauthorized actions perform kar sakta hai.Ek e-commerce app ne order cancel karne ke API mein user check nahi kiya, koi bhi order cancel ho gaya.
M7Client Code QualityJab app ke code mein logic bugs ya insecure coding practices (jaise unchecked inputs) hote hain.Ek app crash ho gaya jab attacker ne unexpected input diya, jisse DoS attack hua.
M8Code TamperingJab app ko modify (tamper) kiya ja sakta hai, jaise in-app purchases ko bypass karna.Ek gaming app ko modify karke unlimited coins mil gaye—app ne integrity check nahi kiya.
M9Reverse EngineeringJab app ka APK easily reverse engineer kiya ja sakta hai to steal logic, API keys, ya sensitive info.Ek attacker ne app ka source code decompile karke API keys aur hidden features nikaal liye.
M10Extraneous FunctionalityJab app mein aise hidden/debug functions rehte hain jo production version mein nahi hone chahiye.Ek app mein developer debug panel active tha, jisse attacker ne internal APIs ka access le liya.

OWASP Top 10 Mobile Risks – 2014

IDNameExplanationReal-World Example
M1Weak Server Side ControlsJab backend server pe proper security (jaise authentication, input validation, rate limiting) nahi hoti, to attacker backend ko exploit kar sakta hai.Ek app ka backend API bina authentication ke public tha, jisse attacker ne sab users ka data access kar liya.
M2Insecure Data StorageJab sensitive data (passwords, tokens) device pe insecure tareeke se store hoti hai, jaise bina encryption ke.Ek app ne session token ko plain text mein store kiya, jo rooted phone se easily mil gaya.
M3Insufficient Transport Layer ProtectionJab data app aur server ke beech properly encrypt nahi hota, jaise HTTPS ka use na karna ya certificate pinning na hona.Ek shopping app ne payment data HTTP ke through bheja, jisse MITM attacker ne data sniff kar liya.
M4Unintended Data LeakageJab app background mein ya third-party libraries ke through user data leak karti hai bina user ke pata chale.Ek wallpaper app ne user contact list analytics SDK ke through third-party ko bhej di.
M5Poor Authorization and AuthenticationJab login ya authorization mechanism weak hota hai, jise attacker bypass karke unauthorized access le sakta hai.Ek app ne session tokens ko expire nahi kiya, kisi bhi purane token se login ho jata tha.
M6Broken CryptographyJab encryption algorithms ya implementation hi kharab hoti hai—jaise weak algorithms (MD5), khud se banaye hue encryption, ya key exposure.Ek app ne messages ko encrypt kiya par key hardcoded thi, attacker ne key nikaal ke messages decrypt kar liye.
M7Client Side InjectionJab attacker client side par malicious input dekar code inject karta hai—jaise JavaScript ya SQL.Ek app ne user input ko bina sanitize kiye HTML page mein dikhaya, jisse attacker ne XSS payload inject kiya.
M8Security Decisions Via Untrusted InputsJab app trust kar leti hai user input pe bina verify kiye aur security ka decision leti hai.Ek app ne debug mode user ke input se enable hone diya, attacker ne request modify karke debug access le liya.
M9Improper Session HandlingJab session tokens ko securely handle nahi kiya jaata—jaise expire na karna, predictability, ya secure flag ka na hona.Ek app ne logout ke baad bhi session active rakha, jisse token reuse karke access liya gaya.
M10Lack of Binary ProtectionsJab app reverse engineering se bachane ke liye obfuscation, anti-debugging, ya tamper detection nahi lagati.Ek attacker ne app decompile karke API keys nikaal li aur fake app bana diya.
error: Content is protected !!