Contact Us Today 01642 716680

Session Hijacking

Definition: Session hijacking is a form of cyber attack wherein an attacker takes control of a user session after successfully obtaining or impersonating the user's session token.

Session hijacking is a serious concern in cyber security as it allows an attacker to seize control of a web user’s session, gaining the same privileges as the victim. The attacker might intercept an authentic user’s session ID and use it to masquerade as the legitimate user, often intercepting private information and performing unauthorised actions.

This form of attack can be executed in various ways such as predicting or obtaining a valid session token, exploiting an active session through cross-site scripting (XSS), or taking advantage of inadequate session security measures. Typical targets for session hijacking include web applications that handle sensitive information, such as banking and social networking sites.

To prevent session hijacking, web services must implement robust session management practices. These practices include the use of HTTPS to protect data in transit, setting cookies to be HttpOnly (preventing access from client-side scripts), securing session tokens across their lifecycle, and implementing adequate timeout policies. It’s also important to employ other security measures such as regularly changing session IDs, especially after a user logs in, and prompting for re-authentication before performing sensitive operations.

Mitigating session hijacking requires an understanding of both the network-level (like TCP/IP hijacking) and application-level (like XSS) vulnerabilities. By taking a holistic approach to secure both the transport and application layers, the security posture against session hijacking can be significantly strengthened.

Key Characteristics:

  • Unauthorised control of a user session
  • Use of stolen or intercepted session tokens
  • Potential access to sensitive data and actions within a system
  • Exploitation of session management vulnerabilities

Examples:

  • Real-World Example: A notorious instance of session hijacking is the Firesheep attack tool, unveiled in 2010, which could automatically intercept session cookies from users on unsecured Wi-Fi networks and provide the attacker with access to their accounts on various popular websites.
  • Hypothetical Scenario: An attacker captures unencrypted session cookies by sniffing network traffic on an unsecured wireless network. They use these cookies to hijack active sessions and access victims’ private accounts without needing to know their login credentials.

Related Terms:

  • Session Token: A piece of data that is used to identify a user to a server, which can be hijacked if mishandled.
  • Session Cookie: Specifically, session cookies can be targeted for session hijacking attacks.
  • Cross-Site Scripting (XSS): A vulnerability that can be exploited to perform session hijacking.
  • Encryption: A security measure, such as using HTTPS, that can help prevent session hijacking by encrypting data in transit.

What is the OWASP Top 10: Download our flash cards to find out.

Inside you will find a description of the most common web vulnerabilities.

Contact us

Get a free, no obligation quote from one of our expert staff.