Web Security - Part 2: Cross-site Scripting

Technique Skills
  • byLe Tuan Khoi
  • Clock 7 mins read
  • Clock 63 Views

Cross-Site Scripting (XSS) attacks are a type of injection, in which malicious scripts are injected into otherwise benign and trusted websites. XSS attacks occur when an attacker uses a web application to send malicious code, generally in the form of a browser-side script, to a different end user. Flaws that allow these attacks to succeed are widespread and occur anywhere a web application uses input from a user within the output it generates without validating or encoding it.

An attacker can use XSS to send a malicious script to an unsuspecting user. The end user’s browser has no way to know that the script should not be trusted, and will execute the script. Because it thinks the script came from a trusted source, the malicious script can access any cookies, session tokens, or other sensitive information retained by the browser and used with that site. These scripts can even rewrite the content of the HTML page. For more details on the different types of XSS flaws

Reference: Cross-site Scripting (hacksplaining.com)

Video: Hack cùng Code Dạo - Kì 2: XSS - Cross-Site Scripting - YouTube

Avatar

Written by Le Tuan Khoi

Having experience of 15+ years in the Software Industry and worked with Fortune 500 companies in consulting roles in 2020, Samar Patel has joined QKIT Softwarebeen using his creative vision and excellent insight into company management to enhance operations as the Chief Operations Officer (COO) of QKIT Software. Upon taking over the position, Samar started in the field of leadership at an early age, taking on multiple leadership roles in various large scale to stealth startups.

You may Also Like

View All
mobile app startup idea

What is a JavaScript framework?

The JavaScript environment has become huge. It has its own ecosystem with libraries, frameworks, tools, package managers and new languages ​​to compile to JavaScript.

Nguyen Phu QuyNguyen Phu Quy July 11, 2024
mobile app startup idea

Web Security - Part 1: SQL Injection

SQL Injection (SQLi) is a type of an injection attack that makes it possible to execute malicious SQL statements. These statements control a database server behind a web application. Attackers can use SQL Injection vulnerabilities to bypass application security measures.

Le Tuan KhoiLe Tuan Khoi July 11, 2024
  • clutch
    star
  • goodfirms
    star
  • designrush
    star
  • topdeveloper
    star
  • google
    medplaus plan