DEV Community

Pranav Bakare
Pranav Bakare

Posted on

SQL Injection

The SQL injection in the query SELECT * FROM users WHERE username = '' OR '1'='1' AND password = ''; occurs because the attacker is manipulating the WHERE clause by injecting malicious input directly into the SQL query. Here's how it works:

Original Intent of the Query:

The original query was supposed to check if both the username and password are correct:

SELECT * FROM users WHERE username = 'user_input' AND password = 'password_input';

It expects exact matches for both the username and password.

Injection Point:

If an attacker inputs the following into the username field:

' OR '1'='1

This alters the SQL query to:

SELECT * FROM users WHERE username = '' OR '1'='1' AND password = '';

Breakdown of the Injection:

username = '': The attacker provides an empty username ('').

OR '1'='1': This condition ('1' = '1') is always true. This makes the entire condition true regardless of what the password or username is.

password = '': The password is irrelevant in this case because the OR clause ('1'='1') has already made the query return true.

Final Query Logic:

The query effectively becomes:

SELECT * FROM users WHERE (username = '' OR TRUE) AND password = '';

Since the condition OR TRUE is always true, the database will ignore the password check and return all rows from the users table or allow access to the first matching record, thereby bypassing authentication.

Consequence:

This allows the attacker to gain unauthorized access to the system without needing to know a valid username or password.

How to Prevent:

Using prepared statements or parameterized queries would prevent this by ensuring user input is always treated as data, not executable SQL code, making the injection ineffective.

Top comments (0)