This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Top 10 2013-A3-Cross-Site Scripting (XSS)"

From OWASP
Jump to: navigation, search
Line 40: Line 40:
 
How Do I Prevent XSS?
 
How Do I Prevent XSS?
 
Preventing XSS requires keeping untrusted data separate from active browser content.
 
Preventing XSS requires keeping untrusted data separate from active browser content.
# The preferred option is to properly escape all untrusted data based on the HTML context (body, attribute, JavaScript, CSS, or URL) that the data will be placed into. See the [https://www.owasp.org/index.php/XSS_(Cross_Site_Scripting)_Prevention_Cheat_Sheet OWASP XSS Prevention Cheat Sheet] for details on the required data escaping techniques.
+
# The preferred option is to properly escape all untrusted data based on the HTML context (body, attribute, JavaScript, CSS, or URL) that the data will be placed into. See the [[XSS_(Cross_Site_Scripting)_Prevention_Cheat_Sheet | OWASP XSS Prevention Cheat Sheet]] for details on the required data escaping techniques.
 
# Positive or “whitelist” input validation is also recommended as it helps protect against XSS, but is not a complete defense as many applications require special characters in their input. Such validation should, as much as possible, validate the length, characters, format, and business rules on that data before accepting the input.
 
# Positive or “whitelist” input validation is also recommended as it helps protect against XSS, but is not a complete defense as many applications require special characters in their input. Such validation should, as much as possible, validate the length, characters, format, and business rules on that data before accepting the input.
# For rich content, consider auto-sanitization libraries like [https://www.owasp.org/index.php/AntiSamy OWASP’s AntiSamy].
+
# For rich content, consider auto-sanitization libraries like OWASP's [[AntiSamy]] or the [[OWASP_Java_HTML_Sanitizer_Project | Java HTML Sanitizer Project]].
# At least as mitigation or prevention measure consider [https://www.owasp.org/index.php/Content_Security_Policy CSP]
+
# Consider [[Content Security Policy]] (CSP) to defend against XSS across your entire site.
  
 
{{Top_10_2010:SubsectionAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|subsection=example|position=left|risk=3|year=2013}}
 
{{Top_10_2010:SubsectionAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|subsection=example|position=left|risk=3|year=2013}}
Line 64: Line 64:
 
{{Top_10_2010:SubsectionAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|subsection=references|position=right|risk=3|year=2013}}
 
{{Top_10_2010:SubsectionAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|subsection=references|position=right|risk=3|year=2013}}
 
{{Top_10_2010:SubSubsectionOWASPReferencesTemplate}}
 
{{Top_10_2010:SubSubsectionOWASPReferencesTemplate}}
* [https://www.owasp.org/index.php/XSS_(Cross_Site_Scripting)_Prevention_Cheat_Sheet OWASP XSS Prevention Cheat Sheet]
+
* [[XSS (Cross Site Scripting) Prevention Cheat Sheet | OWASP XSS Prevention Cheat Sheet
* [https://www.owasp.org/index.php/DOM_based_XSS_Prevention_Cheat_Sheet OWASP DOM based XSS Prevention Cheat Sheet]
+
]]
* [https://www.owasp.org/index.php/Cross-site_Scripting_(XSS) OWASP Cross-Site Scripting Article]  
+
* [[DOM_based_XSS_Prevention_Cheat_Sheet | OWASP DOM based XSS Prevention Cheat Sheet]]
 +
* [[Cross-site_Scripting_(XSS) | OWASP Cross-Site Scripting Article]]
 
* [http://owasp-esapi-java.googlecode.com/svn/trunk_doc/latest/org/owasp/esapi/Encoder.html ESAPI Encoder API]
 
* [http://owasp-esapi-java.googlecode.com/svn/trunk_doc/latest/org/owasp/esapi/Encoder.html ESAPI Encoder API]
* [https://www.owasp.org/index.php/ASVS ASVS: Output Encoding/Escaping Requirements (V6)]
+
* [[ASVS | ASVS: Output Encoding/Escaping Requirements (V6)]]
* [https://www.owasp.org/index.php/AntiSamy OWASP AntiSamy: Sanitization Library]
+
* [[AntiSamy | OWASP AntiSamy: Sanitization Library]]
* [https://www.owasp.org/index.php/Testing_for_Data_Validation Testing Guide: 1st 3 Chapters on Data Validation Testing]
+
* [[Testing_for_Data_Validation | Testing Guide: 1st 3 Chapters on Data Validation Testing]]
* [https://www.owasp.org/index.php/Reviewing_Code_for_Cross-site_scripting OWASP Code Review Guide: Chapter on XSS Review]
+
* [[Reviewing_Code_for_Cross-site_scripting | OWASP Code Review Guide: Chapter on XSS Review]]
* [https://www.owasp.org/index.php/XSS_Filter_Evasion_Cheat_Sheet OWASP XSS Filter Evasion Cheat Sheet]
+
* [[XSS_Filter_Evasion_Cheat_Sheet | OWASP XSS Filter Evasion Cheat Sheet]]
  
 
External
 
External

Revision as of 22:57, 28 May 2013

NOTE: THIS IS NOT THE LATEST VERSION. Please visit the OWASP Top 10 project page to find the latest edition.

[[Top 10 {{{year}}}-Broken Authentication and Session Management|← Broken Authentication and Session Management]]
[[Top 10 {{{year}}}-Table of Contents | {{{year}}} Table of Contents]]

[[Top_10_{{{year}}}-Top 10|{{{year}}} Top 10 List]]

[[Top 10 {{{year}}}-Insecure Direct Object References|Insecure Direct Object References →]]
Threat Agents Attack Vectors Security Weakness Technical Impacts Business Impacts
Application Specific Exploitability
AVERAGE
Prevalence
VERY WIDESPREAD
Detectability
EASY
Impact
MODERATE
Application / Business Specific
Consider anyone who can send untrusted data to the system, including external users, internal users, and administrators. . Attacker sends text-based attack scripts that exploit the interpreter in the browser. Almost any source of data can be an attack vector, including internal sources such as data from the database. XSS is the most prevalent web application security flaw. XSS flaws occur when an application includes user supplied data in a page sent to the browser without properly validating or escaping that content. There are three known types of XSS flaws: 1) Stored, 2) Reflected, and 3) DOM based XSS.

Detection of most XSS flaws is fairly easy via testing or code analysis.

Attackers can execute scripts in a victim’s browser to hijack user sessions, deface web sites, insert hostile content, redirect users, hijack the user’s browser using malware, etc. Consider the business value of the affected system and all the data it processes.

Also consider the business impact of public exposure of the vulnerability.

Am I Vulnerable To 'Cross-Site Scripting (XSS)'?

You need to ensure that all user supplied input sent back to the browser is properly escaped before it is included in the output page, or it is verified to be safe via input validation. Proper output encoding ensures that such input is always treated as text in the browser, rather than active content. If AJAX is being used to dynamically update the page, you should try to use safe safe JavaScript APIs. For unsafe JavaScript APIs, encoding or validation must be used.

Automated tools can find some XSS problems automatically. However, each application builds output pages differently and uses different browser side interpreters such as JavaScript, ActiveX, Flash, and Silverlight, which makes automated detection difficult. Therefore, complete coverage requires a combination of manual code review and pen testing, in addition to automated approaches.

Web 2.0 technologies, such as AJAX, make XSS much more difficult to detect via automated tools.

How Do I Prevent 'Cross-Site Scripting (XSS)'?

How Do I Prevent XSS? Preventing XSS requires keeping untrusted data separate from active browser content.

  1. The preferred option is to properly escape all untrusted data based on the HTML context (body, attribute, JavaScript, CSS, or URL) that the data will be placed into. See the OWASP XSS Prevention Cheat Sheet for details on the required data escaping techniques.
  2. Positive or “whitelist” input validation is also recommended as it helps protect against XSS, but is not a complete defense as many applications require special characters in their input. Such validation should, as much as possible, validate the length, characters, format, and business rules on that data before accepting the input.
  3. For rich content, consider auto-sanitization libraries like OWASP's AntiSamy or the Java HTML Sanitizer Project.
  4. Consider Content Security Policy (CSP) to defend against XSS across your entire site.
Example Attack Scenarios

The application uses untrusted data in the construction of the following HTML snippet without validation or escaping:

(String) page += "<input name='creditcard' type='TEXT' value='" + request.getParameter("CC") + "'>";

The attacker modifies the 'CC' parameter in their browser to:

This causes the victim’s session ID to be sent to the attacker’s website, allowing the attacker to hijack the user’s current session. Note that attackers can also use XSS to defeat any automated CSRF defense the application might employ. See A8 for info on CSRF. Detection of most XSS flaws is fairly easy via testing or code analysis.

References

OWASP

External

[[Top 10 {{{year}}}-Broken Authentication and Session Management|← Broken Authentication and Session Management]]
[[Top 10 {{{year}}}-Table of Contents | {{{year}}} Table of Contents]]

[[Top_10_{{{year}}}-Top 10|{{{year}}} Top 10 List]]

[[Top 10 {{{year}}}-Insecure Direct Object References|Insecure Direct Object References →]]

© 2002-2013 OWASP Foundation This document is licensed under the Creative Commons Attribution-ShareAlike 3.0 license. Some rights reserved. CC-by-sa-3 0-88x31.png
[[Category:OWASP Top Ten {{{year}}} Project]]