Identifying Cross-Site Scripting vulnerabilities

Cross-Site Scripting (XSS) is one of the most common vulnerabilities in web applications; in fact, it is considered third in the OWASP Top 10 from 2013 (https://www.owasp.org/index.php/Top_10_2013-Top_10).

In this recipe, we will see some key points in identifying an XSS vulnerability in a web application.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
18.191.88.249