SQL injection

SQL injection

A SQL injection is often used to attack the security of a website by inputting SQL statements in a web form to get a badly designed website in order to dump the database content to the attacker. SQL injection is a code injection technique that exploits a security vulnerability in a website's software. The vulnerability happens when user input is either incorrectly filtered for string literal escape characters embedded in SQL statements or user input is not strongly typed and unexpectedly executed. SQL commands are thus injected from the web form into the database of an application (like queries) to change the database content or dump the database information like credit card or passwords to the attacker. SQL injection is mostly known as an attack vector for websites but can be used to attack any type of SQL database.

Using well designed query language interpreters can prevent SQL injections. In the wild, it has been noted that applications experience, on average, 71 attempts an hour.[1] When under direct attack, some applications occasionally came under aggressive attacks and at their peak, were attacked 800-1300 times per hour.[2]

Contents

Forms of vulnerability

SQL Injection Attack (SQLIA) is considered one of the top 10 web application vulnerabilities of 2010 by the Open Web Application Security Project.[3] The attacking vector contains five main sub-classes depending on the technical aspects of the attack's deployment:

  • Classic SQLIA
  • Inference SQL Injection
  • Intracting with SQL Injection
  • DBMS specific SQLIA
  • Compounded SQLIA

Some security researchers propose that Classic SQLIA is outdated[4] though many web applications are not hardened against them. Inference SQLIA is still a threat, because of its dynamic and flexible deployment as an attacking scenario. The DBMS specific SQLIA should be considered as supportive regardless of the utilization of Classic or Inference SQLIA. Compounded SQLIA is a new term derived from research on SQL Injection Attacking Vector in combination with other different web application attacks as:

  • SQL Injection + Insufficient authentication[5]
  • SQL Injection + DDos attacks[6]
  • SQL Injection + DNS Hijacking[7]
  • SQL Injection + XSS[8]

The Storm Worm is one representation of Compounded SQLIA.[9] A complete overview of the SQL Injection classification is presented in the next figure, Krassen Deltchev in 2010:

A Classification of SQL Injection Attacking Vector, till 2010.
A Classification of SQL Injection Attacking Vector, till 2010.

This Classification represents the state of SQLIA, respecting its evolution till 2010; further refinement is underway.[10] m/2007/01/social-engineering-and-malware.html |title=Dancho Danchev's Blog

Technical Implementations

Incorrectly filtered escape characters

This form of SQL injection occurs when user input is not filtered for escape characters and is then passed into an SQL statement. This results in the potential manipulation of the statements performed on the database by the end-user of the application.

The following line of code illustrates this vulnerability

statement = "SELECT * FROM users WHERE name = '" + userName + "';"

This SQL code is designed to pull up the records of the specified username from its table of users. However, if the "userName" variable is crafted in a specific way by a malicious user, the SQL statement may do more than the code author intended. For example, setting the "userName" variable as

' or '1'='1

Or using comments to even block the rest of the query (there are three types of SQL comments):[11]

' or '1'='1' -- '
' or '1'='1' ({ '
' or '1'='1' /* '

renders one of the following SQL statements by the parent language:

SELECT * FROM users WHERE name = '' OR '1'='1';
SELECT * FROM users WHERE name = '' OR '1'='1' -- ';

If this code were to be used in an authentication procedure then this example could be used to force the selection of a valid username because the evaluation of '1'='1' is always true.

The following value of "userName" in the statement below would cause the deletion of the "users" table as well as the selection of all data from the "userinfo" table (in essence revealing the information of every user), using an API that allows multiple statements:

a';DROP TABLE users; SELECT * FROM userinfo WHERE 't' = 't'

This input renders the final SQL statement as follows:

SELECT * FROM users WHERE name = 'a';DROP TABLE users; SELECT * FROM userinfo WHERE 't' = 't';

While most SQL server implementations allow multiple statements to be executed with one call in this way, some SQL APIs such as PHP's mysql_query(); function do not allow this for security reasons. This prevents attackers from injecting entirely separate queries, but doesn't stop them from modifying queries.

Incorrect type handling

This form of SQL injection occurs when a user supplied field is not strongly typed or is not checked for type constraints. This could take place when a numeric field is to be used in a SQL statement, but the programmer makes no checks to validate that the user supplied input is numeric. For example:

statement := "SELECT * FROM userinfo WHERE id = " + a_variable + ";"

It is clear from this statement that the author intended a_variable to be a number correlating to the "id" field. However, if it is in fact a string then the end-user may manipulate the statement as they choose, thereby bypassing the need for escape characters. For example, setting a_variable to

1;DROP TABLE users

will drop (delete) the "users" table from the database, since the SQL would be rendered as follows:

SELECT * FROM userinfo WHERE id=1;DROP TABLE users;

Blind SQL injection

Blind SQL Injection is used when a web application is vulnerable to an SQL injection but the results of the injection are not visible to the attacker. The page with the vulnerability may not be one that displays data but will display differently depending on the results of a logical statement injected into the legitimate SQL statement called for that page. This type of attack can become time-intensive because a new statement must be crafted for each bit recovered. There are several tools that can automate these attacks once the location of the vulnerability and the target information has been established.[12]

Conditional responses

One type of blind SQL injection forces the database to evaluate a logical statement on an ordinary application screen.

SELECT booktitle FROM booklist WHERE bookId = 'OOk14cd' AND '1'='1';

will result in a normal page while

SELECT booktitle FROM booklist WHERE bookId = 'OOk14cd' AND '1'='2';

will likely give a different result if the page is vulnerable to a SQL injection. An injection like this may suggest to the attacker that a blind SQL injection is possible, leaving the attacker to devise statements that evaluate to true or false depending on the contents of another column or table outside of the SELECT statement's column list.[13]

SELECT 1/0 FROM users WHERE username='ooo';

Mitigation

Parameterized statements

With most development platforms, parameterized statements can be used that work with parameters (sometimes called placeholders or bind variables) instead of embedding user input in the statement. In many cases, the SQL statement is fixed, and each parameter is a scalar, not a table. The user input is then assigned (bound) to a parameter.

Enforcement at the coding level

Using object-relational mapping libraries avoids the need to write SQL code. The ORM library in effect will generate parameterized SQL statements from object-oriented code.

Escaping

A straightforward, though error-prone, way to prevent injections is to escape characters that have a special meaning in SQL. The manual for an SQL DBMS explains which characters have a special meaning, which allows creating a comprehensive blacklist of characters that need translation. For instance, every occurrence of a single quote (') in a parameter must be replaced by two single quotes ('') to form a valid SQL string literal. For example, in PHP it is usual to escape parameters using the function mysql_real_escape_string(); before sending the SQL query:

$query = sprintf("SELECT * FROM `Users` WHERE UserName='%s' AND Password='%s'",
                  mysql_real_escape_string($Username),
                  mysql_real_escape_string($Password));
mysql_query($query);

This function, i.e. mysql_real_escape_string(), calls MySQL's library function mysql_real_escape_string, which prepends backslashes to the following characters: \x00, \n, \r, \, ', " and \x1a. This function must always (with few exceptions) be used to make data safe before sending a query to MySQL.[14]
There are other functions for many database types in PHP such as pg_escape_string() for PostgreSQL. There is, however, one function that works for escaping characters, and used especially for injection in the databases that do not have escaping functions in PHP. This function is: addslashes(string $str ). It returns a string with backslashes before characters that need to be quoted in database queries etc. These characters are single quote ('), double quote ("), backslash (\) and NUL (the NULL byte).[15]
Routinely passing escaped strings to SQL is error prone because it is easy to forget to escape a given string. Creating a transparent layer to secure the input can reduce this error-proneness, if not entirely eliminate it.[16]

Known real-world examples

  • On November 1, 2005, a teenage hacker used SQL injection to break into the site of a Taiwanese information security magazine from the Tech Target group and steal customers' information.[17]
  • On January 13, 2006, Russian computer criminals broke into a Rhode Island government web site and allegedly stole credit card data from individuals who have done business online with state agencies.[18]
  • On March 29, 2006, a hacker discovered an SQL injection flaw in an official Indian government tourism site.[19]
  • On March 2, 2007, a hacker discovered an SQL injection flaw in the knorr.de login page.[20]
  • On June 29, 2007, a computer criminal defaced the Microsoft U.K. website using SQL injection.[21][22] U.K. website The Register quoted a Microsoft spokesperson acknowledging the problem.
  • In January 2008, tens of thousands of PCs were infected by an automated SQL injection attack that exploited a vulnerability in application code that uses Microsoft SQL Server as the database store.[23]
  • In July 2008, Kaspersky's Malaysian site was hacked by a Turkish hacker going by the handle of "m0sted", who claimed to have used an SQL injection.[citation needed]
  • On April 13, 2008, the Sexual and Violent Offender Registry of Oklahoma shut down its website for 'routine maintenance' after being informed that 10,597 Social Security numbers belonging to sex offenders had been downloaded via an SQL injection attack[24]
  • In May 2008, a server farm inside China used automated queries to Google's search engine to identify SQL server websites which were vulnerable to the attack of an automated SQL injection tool.[23][25]
  • In 2008, at least April through August, a sweep of attacks began exploiting the SQL injection vulnerabilities of Microsoft's IIS web server and SQL Server database server. The attack does not require guessing the name of a table or column, and corrupts all text columns in all tables in a single request.[26] A HTML string that references a malware JavaScript file is appended to each value. When that database value is later displayed to a website visitor, the script attempts several approaches at gaining control over a visitor's system. The number of exploited web pages is estimated at 500,000.[27]
  • On August 17, 2009, the United States Justice Department charged an American citizen Albert Gonzalez and two unnamed Russians with the theft of 130 million credit card numbers using an SQL injection attack. In reportedly "the biggest case of identity theft in American history", the man stole cards from a number of corporate victims after researching their payment processing systems. Among the companies hit were credit card processor Heartland Payment Systems, convenience store chain 7-Eleven, and supermarket chain Hannaford Brothers.[28]
  • In December 2009, an attacker breached a RockYou plaintext database containing the unencrypted usernames and passwords of about 32 million users using an SQL injection attack.[29]
  • On July 2010, a South American security researcher who goes by the handle Ch Russo obtained sensitive user information from popular BitTorrent site The Pirate Bay. He gained access to the site's administrative control panel and exploited a SQL injection vulnerability that enabled him to collect user account information, including IP addresses, MD5 password hashes and records of which torrents individual users have uploaded.[30]
  • On July 24–26, 2010, attackers from within Japan and China used an SQL injection to gain access to customers' credit card data from Neo Beat, an Osaka-based company that runs a large online supermarket site. The attack also affected seven business partners including supermarket chains Izumiya Co, Maruetsu Inc and Ryukyu Jusco Co. The theft of data affected a reported 12,191 customers. As of August 14, 2010 it was reported that there have been more than 300 cases of credit card information being used by third parties to purchase goods and services in China.[citation needed]
  • On September 19 during the 2010 Swedish general election a voter attempted a code injection by hand writing SQL commands as part of a write in vote.[31]
  • On 8 November 2010 the British Royal Navy website was compromised by TinKode using SQL injection.[32][33]
  • On 5 February 2011 HBGary, a technology security firm, was broken into by Anonymous using a SQL injection in their CMS-driven website[34]
  • On March 27, 2011 mysql.com, the official homepage for MySQL, was compromised by TinKode using SQL blind injection[35]
  • On April 11, 2011, Barracuda Networks was compromised using an SQL injection flaw. Email addresses and usernames of employees were among the information obtained[36]
  • Over a period of 4 hours on Wednesday April 27, 2011 an automated SQL injection attack occurred on Broadband Reports website that was able to extract 8% of the username/password pairs: 8,000 random accounts of the 9,000 active and 90,000 old or inactive accounts.[37][38][39]
  • On June 1, 2011, "hacktivists" of the group Lulzsec were accused of using SQLI to steal coupons, download keys, and passwords that were stored in plaintext on Sony's website, accessing the personal information of a million users.[40][41]
  • In June, 2011, PBS was hacked, mostly likely through use of SQL injection. The full process used by hackers to execute SQL injections was described in this Imperva blog.[42]
  • On June 27, 2011, Lady Gaga's website was hacked by a group of US cyber attackers called SwagSec and thousands of her fans’ personal details were stolen from her website. The hackers took a content database dump from www.ladygaga.co.uk and a section of email, first name, and last name records were accessed.[43] According to an Imperva blog about the incident, a SQL injection vulnerability for her website was recently posted on a hacker forum website, where a user revealed the vulnerability to the rest of the hacker community. While no financial records were compromised, the blog implies that Lady Gaga fans are most likely receiving fraudulent email messages offering exclusive Lady Gaga merchandise, but instead contain malware.[44]
  • In August, 2011, Hacker Steals User Records From Nokia Developer Site using "SQL injection"
  • In September, 2011, Turkish Hackers accessed NetNames DNS records and changed entries redirecting users (of Betfair (Online Gambling), The Telegraph, The Register, The National Geographic, UPS, Acer, Vodafone.com) to a site set up by them, and then taking responsibility for this action publishing it on Zone-H [45].
  • In October, 2011, Malaysian Hacker, Phiber Optik managed to extract data from www.canon.com.cn by exploiting a vulnerability he came across. He himself reported the vulnerability to the company within minutes and claiming to have used SQL Injection.

See also

References

  1. ^ http://blog.imperva.com/2011/09/sql-injection-by-the-numbers.html
  2. ^ http://blog.imperva.com/2011/09/sql-injection-by-the-numbers.html
  3. ^ "Category:OWASP Top Ten Project". OWASP. https://www.owasp.org/index.php/Category:OWASP_Top_Ten_Project. Retrieved 2011-06-03. 
  4. ^ "‪Joe McCray - Advanced SQL Injection - LayerOne 2009‬‏". YouTube. http://www.youtube.com/watch?v=WkHkryIoLD0. Retrieved 2011-06-03. 
  5. ^ "WHID 2007-60: The blog of a Cambridge University security team hacked". Xiom. http://www.xiom.com/whid-2007-60. Retrieved 2011-06-03. 
  6. ^ "WHID 2009-1: Gaza conflict cyber war". Xiom. http://www.xiom.com/content/whid-2009-1-gaza-conflict-cyber-war. Retrieved 2011-06-03. 
  7. ^ [1][dead link]
  8. ^ http://www.darkreading.com/security/management/showArticle.jhtml?articleID=211201482
  9. ^ Danchev, Dancho (2007-01-23). "Mind Streams of Information Security Knowledge: Social Engineering and Malware". Ddanchev.blogspot.com. http://ddanchev.blogspot.com. Retrieved 2011-06-03. 
  10. ^ Deltchev, Krassen. "New Web 2.0 Attacks". B.Sc. Thesis. Ruhr-University Bochum. http://www.nds.ruhr-uni-bochum.de/teaching/theses/Web20/. Retrieved 18 February 2010. 
  11. ^ IBM Informix Guide to SQL: Syntax. Overview of SQL Syntax > How to Enter SQL Comments, IBM, http://publib.boulder.ibm.com/infocenter/idshelp/v10/index.jsp?topic=/com.ibm.sqls.doc/sqls36.htm 
  12. ^ "Using SQLBrute to brute force data from a blind SQL injection point". Justin Clarke. Archived from the original on June 14, 2008. http://web.archive.org/web/20080614203711/http://www.justinclarke.com/archives/2006/03/sqlbrute.html. Retrieved October 18, 2008. 
  13. ^ Ofer Maor and Amichai Shulman. "Blind SQL Injection: Getting the syntax right". Imperva. http://www.imperva.com/resources/adc/blind_sql_server_injection.html#getting_syntax_right. Retrieved September 18, 2008.  "This is usually the trickiest part in the blind SQL injection process. If the original queries are simple, this is simple as well. However, if the original query was complex, breaking out of it may require a lot of trial and error."
  14. ^ "mysql_real_escape_string - PHP Manual". PHP.net. http://www.php.net/manual/en/function.mysql-real-escape-string.php. 
  15. ^ "Addslashes - PHP Manual". PHP.net. http://pl2.php.net/manual/en/function.addslashes.php. 
  16. ^ "Transparent query layer for MySQL". Robert Eisele. November 8, 2010. http://www.xarg.org/2010/11/transparent-query-layer-for-mysql/. 
  17. ^ "WHID 2005-46: Teen uses SQL injection to break to a security magazine web site". Web Application Security Consortium. November 1, 2005. http://www.xiom.com/whid-2005-46. Retrieved December 1, 2009. 
  18. ^ "WHID 2006-3: Russian hackers broke into a RI GOV website". Web Application Security Consortium. January 13, 2006. http://www.xiom.com/whid-2006-3. Retrieved May 16, 2008. 
  19. ^ "WHID 2006-27: SQL Injection in incredibleindia.org". Web Application Security Consortium. March 29, 2006. http://www.xiom.com/whid-2006-27. Retrieved March 12, 2010. 
  20. ^ "WHID 2007-12: SQL injection at knorr.de login page". Web Application Security Consortium. March 2, 2007. http://www.xiom.com/whid-2007-12. Retrieved March 12, 2010. 
  21. ^ Robert (June 29, 2007). "Hacker Defaces Microsoft U.K. Web Page". cgisecurity.net. http://www.cgisecurity.net/2007/06/hacker-defaces.html. Retrieved May 16, 2008. 
  22. ^ Keith Ward (June 29, 2007). "Hacker Defaces Microsoft U.K. Web Page". Redmond Channel Partner Online. http://rcpmag.com/news/article.aspx?editorialsid=8762. Retrieved May 16, 2008. 
  23. ^ a b Sumner Lemon, IDG News Service (May 19, 2008). "Mass SQL Injection Attack Targets Chinese Web Sites". PCWorld. http://www.pcworld.com/businesscenter/article/146048/mass_sql_injection_attack_targets_chinese_web_sites.html. Retrieved May 27, 2008. 
  24. ^ Alex Papadimoulis (April 15, 2008). "Oklahoma Leaks Tens of Thousands of Social Security Numbers, Other Sensitive Data". The Daily WTF. http://thedailywtf.com/Articles/Oklahoma-Leaks-Tens-of-Thousands-of-Social-Security-Numbers,-Other-Sensitive-Data.aspx. Retrieved May 16, 2008. 
  25. ^ Michael Zino (May 1, 2008). "ASCII Encoded/Binary String Automated SQL Injection Attack". http://www.bloombit.com/Articles/2008/05/ASCII-Encoded-Binary-String-Automated-SQL-Injection.aspx. 
  26. ^ Giorgio Maone (April 26, 2008). "Mass Attack FAQ". http://hackademix.net/2008/04/26/mass-attack-faq/. 
  27. ^ Gregg Keizer (April 25, 2008). "Huge Web hack attack infects 500,000 pages". http://www.computerworld.com/action/article.do?command=viewArticleBasic&articleId=9080580. 
  28. ^ "US man 'stole 130m card numbers'". BBC. August 17, 2009. http://news.bbc.co.uk/2/hi/americas/8206305.stm. Retrieved August 17, 2009. 
  29. ^ O'Dell, Jolie (December 16, 2009). "RockYou Hacker - 30% of Sites Store Plain Text Passwords". The New York Times. http://www.nytimes.com/external/readwriteweb/2009/12/16/16readwriteweb-rockyou-hacker-30-of-sites-store-plain-text-13200.html. Retrieved May 23, 2010. 
  30. ^ "The pirate bay attack". July 7, 2010. http://krebsonsecurity.com/2010/07/pirate-bay-hack-exposes-user-booty/. 
  31. ^ "Did Little Bobby Tables migrate to Sweden?". Alicebobandmallory.com. http://alicebobandmallory.com/articles/2010/09/23/did-little-bobby-tables-migrate-to-sweden. Retrieved 2011-06-03. 
  32. ^ Royal Navy website attacked by Romanian hacker BBC News, 8-11-10, Accessed November 2010
  33. ^ Sam Kiley (November 25, 2010). "Super Virus A Target For Cyber Terrorists". http://news.sky.com/skynews/Home/World-News/Stuxnet-Worm-Virus-Targeted-At-Irans-Nuclear-Plant-Is-In-Hands-Of-Bad-Guys-Sky-News-Sources-Say/Article/201011415827544. Retrieved 25 November 2010. 
  34. ^ "Anonymous speaks: the inside story of the HBGary hack". arstechnica. http://arstechnica.com/tech-policy/news/2011/02/anonymous-speaks-the-inside-story-of-the-hbgary-hack.ars. 
  35. ^ "MySQL.com compromised". sucuri. http://blog.sucuri.net/2011/03/mysql-com-compromised.html. 
  36. ^ "Hacker breaks into Barracuda Networks database". http://www.networkworld.com/news/2011/041211-hacker-breaks-into-barracuda-networks.html?hpg1=bn. 
  37. ^ "site user password intrusion info". Dslreports.com. http://www.dslreports.com/forum/r25793356-. Retrieved 2011-06-03. 
  38. ^ "DSLReports says member information stolen". Cnet News. 2011-04-28. http://news.cnet.com/8301-27080_3-20058471-245.html. Retrieved 2011-04-29. 
  39. ^ "DSLReports.com breach exposed more than 100,000 accounts". The Tech Herald. 2011-04-29. http://www.thetechherald.com/article.php/201117/7127/DSLReports-com-breach-exposed-more-than-100-000-accounts. Retrieved 2011-04-29. 
  40. ^ "LulzSec hacks Sony Pictures, reveals 1m passwords unguarded", electronista.com, 2 June 2011, http://www.electronista.com/articles/11/06/02/lulz.security.hits.sony.again.in.security.message/ 
  41. ^ Ridge Shan (June 6, 2011), "LulzSec Hacker Arrested, Group Leaks Sony Database", The Epoch Times, http://www.theepochtimes.com/n2/technology/lulzsec-member-arrested-group-leaks-sony-database-57296.html 
  42. ^ "Imperva.com: PBS Hacked - How Hackers Probably Did It". http://blog.imperva.com/2011/05/pbs-breached-how-hackers-probably-did-it.html. Retrieved 2011-07-01. 
  43. ^ "Lady Gaga Website Hacked and Fans Details Stolen". 2011-07-16. http://www.mirror.co.uk/celebs/news/2011/07/16/lady-gaga-website-hacked-and-fans-details-stolen-115875-23274356/. 
  44. ^ "Lady Gaga Gets a SQL Injection". July 17, 2011. http://blog.imperva.com/2011/07/lady-gaga-gets-a-sql-injection.html. 
  45. ^ http://www.zone-h.org/news/id/4741

External links


Wikimedia Foundation. 2010.

Игры ⚽ Поможем написать реферат

Look at other dictionaries:

  • SQL-Injection — (dt. SQL Einschleusung) bezeichnet das Ausnutzen einer Sicherheitslücke in Zusammenhang mit SQL Datenbanken, die durch mangelnde Maskierung oder Überprüfung von Metazeichen in Benutzereingaben entsteht. Der Angreifer versucht dabei, über die… …   Deutsch Wikipedia

  • SQL Injection — (dt. SQL Einschleusung) bezeichnet das Ausnutzen einer Sicherheitslücke in Zusammenhang mit SQL Datenbanken, die durch mangelnde Maskierung oder Überprüfung von Metazeichen in Benutzereingaben entsteht. Der Angreifer versucht dabei, über die… …   Deutsch Wikipedia

  • SQL injection — Внедрение SQL кода (англ. SQL injection) один из распространённых способов взлома сайтов и программ, работающих с базами данных, основанный на внедрении в запрос произвольного SQL, в зависимости от типа используемой СУБД и условий внедрения,… …   Википедия

  • Blind SQL injection — Saltar a navegación, búsqueda Ataque a ciegas de inyección SQL, en inglés, Blind SQL injection es una técnica de ataque que utiiliza inyección SQL cuando una página web por motivos de seguridad no muestra mensajes de error de la base de datos al… …   Wikipedia Español

  • SQL-Injektion — SQL Injection (dt. SQL Einschleusung) bezeichnet das Ausnutzen einer Sicherheitslücke in Zusammenhang mit SQL Datenbanken, die durch mangelnde Maskierung oder Überprüfung von Metazeichen in Benutzereingaben entsteht. Der Angreifer versucht dabei …   Deutsch Wikipedia

  • SQL Injektion — SQL Injection (dt. SQL Einschleusung) bezeichnet das Ausnutzen einer Sicherheitslücke in Zusammenhang mit SQL Datenbanken, die durch mangelnde Maskierung oder Überprüfung von Metazeichen in Benutzereingaben entsteht. Der Angreifer versucht dabei …   Deutsch Wikipedia

  • SQL-92 — SQL (das Kürzel für Structured Query Language; offizielle Aussprache [ɛskjuːˈɛl], häufig auch [ˈsiːkwəl] →SEQUEL), ist eine Datenbanksprache zur Definition, Abfrage und Manipulation von Daten in relationalen Datenbanken. SQL ist von ANSI und ISO… …   Deutsch Wikipedia

  • SQL-99 — SQL (das Kürzel für Structured Query Language; offizielle Aussprache [ɛskjuːˈɛl], häufig auch [ˈsiːkwəl] →SEQUEL), ist eine Datenbanksprache zur Definition, Abfrage und Manipulation von Daten in relationalen Datenbanken. SQL ist von ANSI und ISO… …   Deutsch Wikipedia

  • SQL — ist eine Datenbanksprache zur Definition, Abfrage und Manipulation von Daten in relationalen Datenbanken. SQL ist von ANSI und ISO standardisiert und wird von fast allen gängigen Datenbanksystemen unterstützt. Die Bezeichnung SQL (offizielle… …   Deutsch Wikipedia

  • SQL — Desarrollador(es) IBM ISO/IEC 9075 1:2008 Información general Paradigma Multiparadigma …   Wikipedia Español

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”