SlideShare una empresa de Scribd logo
1 de 6
Descargar para leer sin conexión
Web Application Security
          A Report on
     Cross Site Scripting
              and
   Denial of Service Attack

          Submitted by:
         Mehreen Nadeem
Cross-Site Scripting:
Cross site scripting (XSS) is a vulnerability that can be exploited by an
attacker for an application that supports javascript and the browser is
javascript aware, to hijack the end client's identity. It is exploited when a
website echoes malicious javascript code to browser, which in turn gets
executed in the browser in current domain context which results in the
malicious code accessing cookies. Traditionally, the XSS attack is divided
into persistent and non persistent XSS.[1]
    •   Persistent XSS (a.k.a reflected XSS) exists if the web application
        echoes the user input in the browser so an attacker can enter some
        malicious script instead of required input which in turn gets executed
        in the browser in current domain context.
    •   Non Persistent XSS (a.k.a stored XSS) exists if the application stores
        some script on the server and echoes this stored information n browser.
        When a user loads the targeted page, script gets executed and browser
        gets compromised as the script may redirect the user to some cookie
        stealing page crafted by attacker. This vulnerability is explained below
        in detail:


Stored Cross-Site Scripting:
Stored cross-site scripting (Non Persistent XSS) arises when data submitted by
one user is stored within the application which is typically stored in a back
end database and displayed to other user without being filtered or sanitized
appropriately. These type of vulnerabilities are most common in applications
that support   interaction   between   end users or administration   access user
records and data within same application. For example this is possible on
online discussion site where users post messages. If a user can post a message
containing embedded Javascript and application does not filter this then the
attacker can post a message that executes an arbitrary script to execute within
the browser of anyone viewing that message board is a potential threat for
users using that application.[2]


Its is not typically an XSS attack as the code executed in user's browser
is actually contained by the page the user is actually viewing which is not
the case in (reflected)XSS. However, the former is more serious from security
perspective because the victim will definitely be using the application at the
time of code execution and if the concerned page is present in the authenticated
area of application then session hijacking can be done far successfully than
in reflected XSS where victim is sometimes persuaded to log in.


Nowadays all the browsers have anti-XSS protection feature in them for example
Firefox and other Gecko-based browsers has open source NoScript add-on which
has ability to enable scripts on a per-domain basis and provides some anti-
XSS protection even when scripts are enabled. Internet Explorer 8 has also
introduced a new feature, The XSS Filter, that detects JavaScript in URL and
HTTP POST requests. However, there is no client side prevention mechanism
developed so far to protect user from stored cross site scripting.[3]


IE-8 Cross-Site Scripting Filter:
According to [4], IE8's XSS filter provides a feature which is intended to
make reflected XSS vulnerabilities much more difficult to exploit from within
Internet Explorer 8. IE8 XSS filter detects the attack and uses output encoding
technique to renders the attack harmless. But this filter contains a flaw,
residing in a protection design of IE 8 to prevent XSS attacks against sites,
that can enable serious security attacks against websites that are otherwise
safe.[5]


The possible risks with the filter are that if the attacker figures out a bug
in IE 8's output encoding technique, it will allow him to insert a particular
value that will become malicious as a result of the translation. Attacker can
also craft a value that would evade detection by the filter.[6]


Many application have deployed the X-XSS-Protection: 0 header, which after the
discovery of filter flaw, is actually the safety switch disabling IE 8’s XSS
protection.


HTTP TRACE Methods Enabled:
HTTP TRACE method allows a client to receive back a copy of the request by
invoking a remote, application-layer loop-
back of the request message that it sent to a server. The final recipient
of request reflects back the contents of the request back to the client for
debugging purposes.[7]


The complete request, including HTTP headers, is returned in the entity-body of
a TRACE response. The website using ActiveX, Flash, Java or any other controls
that allow executing an HTTP TRACE request can be used to read sensitive user
information such as cookies or authentication data that it receives in header
of HTTP request enveloped in TRACE response.


Attackers can combine XSS weaknesses with this method to read sensitive header
information from third-party domains. This technique is known as "Cross-Site
Tracing," or XST. As this method returns the contents of client HTTP requests
in the entity-body of the TRACE response, an attacker may abuse this method to
trick your legitimate web users to give him their credentials, even if SSL is
being utilized.[8]


These types of attacks can be prevented by disabling HTTP TRACE support in web
servers.


Denial of Service Attack:
It is one of the simplest attacks on a network. Instead of trying to steal
information, this attack simply prevents access to a resource. This can be done
by number of ways that is by targeting a particular user's computer and its
network connection. Alternatively attacker may attack the computers and network
of the target sites. This attack can be used to hinder the accessing of email,
websites, online accounts (banking, etc.), or other services that rely on the
affected computer. DoS attack can be of two kinds that floods the services or
crashes the services.
DoS attacks that crash the services are just program exploits    as they depend
upon the bugs in the program   due to its poor implementation. Buffer overflow
is a common example of this kind of attack. These type of DoS attacks are
related to specific program or certain version. Crash in the network stack of
a machine operating system will definitely take down the kernel thus denying
service to whole machine. Many patches for these kinds of vulnerabilities are
there for all OSs but still this technique can be applied to most of them in
different situations.


Flooding with information is the next most common DoS attack that is done on
a network. Flooding basically overloads the server with requests, as server
can only process a certain number of requests at once, it stops processing
legitimate requests. Spam email messages generation is a similar attack on
email accounts. Specific quota is associated with evry email address which
limits the amount of data that can be there in the account at any given time. By
sending many, or large, email messages to the account, an attacker can consume
the account quota, preventing user from receiving legitimate messages.[9]


Flooding is of many types depends upon which network vulnerability is being
exploited in order to bring about the attack.[10]
     •   SYN flooding exhausts the states in TCP/IP stack. It takes advantage
         of the finite limit of TCP/IP to track incoming connections. Attacker
         using a spoofed address initiates the connection sending SYN packet and
         victim in its response sends SYN/ACK packet   and waits for ACK response.
         These half open connection remain in the queue until time out period
         expires thus preventing legitimate connections to be established.
     •   Ping of Death and Teardrop are the two DoS attacks that existed due
         to vendors poor implementation of IP layer. In the former case ICMP
         echo request with large message sizes crashed the whole stack while in
         the latter case attacker used overlapping fragment offsets to       crash
         the victim's system. However, these vulnerabilities are patched in all
         modern operating systems.
     •   Ping Flooding has the goal of consuming all the bandwidth of victim
         by sending large ping packets so that legitimate traffic can not get
         through. Amplification attacks are   actually the refined form of ping
         flooding as it uses spoofing and broadcast addressing to amplify a single
         packet into hundreds of them. It is possible on a network where a large
         number of active hosts are present and broadcasting is allowed.These
         techniques are known as smurf and fraggle attacks.




References:
1.   Shreeraj Shah: Web 2.0 Security: Defending Ajax, RIA, and SOA. p.121.
Course Technologies
2.   Dafydd Stuttard, Marcus Pinto: The Web Application Hacker's Handbook:
Discovering and Exploiting Security Flaws. p. 383. Wiley Publishing Inc.
3.   http://www.owasp.org/images/5/50/OWASP-Italy_Day_IV_Maone.pdf
4.   http://blogs.msdn.com/ie/archive/2008/07/02/ie8-security-part-iv-the-xss-
filter.aspx
5.   http://www.theregister.co.uk/2009/11/20/internet_explorer_security_flaw/
6.   http://michael-coates.blogspot.com/2009/11/ie8-xss-filter-bug.html
7.   http://www.ietf.org/rfc/rfc2616.txt
8.   http://www.securityspace.com/smysecure/catid.html?id=11213
9.   http://www.us-cert.gov/cas/tips/ST04-015.html
10. Jon Erickson: Hacking: The Art of Exploitation. p.251. William Pollock.

Más contenido relacionado

La actualidad más candente

Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)IJERD Editor
 
Cross site scripting (xss)
Cross site scripting (xss)Cross site scripting (xss)
Cross site scripting (xss)Ritesh Gupta
 
XSS, LFI & CSRF vulnerabilities
XSS, LFI & CSRF vulnerabilitiesXSS, LFI & CSRF vulnerabilities
XSS, LFI & CSRF vulnerabilitiesCTM360
 
Prevention Against CSRF Attack using Client Server Mutual Authentication Tech...
Prevention Against CSRF Attack using Client Server Mutual Authentication Tech...Prevention Against CSRF Attack using Client Server Mutual Authentication Tech...
Prevention Against CSRF Attack using Client Server Mutual Authentication Tech...IRJET Journal
 
Computer security Description about SQL-Injection and SYN attacks
Computer security Description about SQL-Injection and SYN attacksComputer security Description about SQL-Injection and SYN attacks
Computer security Description about SQL-Injection and SYN attacksTesfahunegn Minwuyelet
 
Client /server security overview
Client /server security overviewClient /server security overview
Client /server security overviewMohamed Sayed
 
4774.projectb.securitysquad
4774.projectb.securitysquad4774.projectb.securitysquad
4774.projectb.securitysquadJosh Howell
 
Cross site scripting attacks and defenses
Cross site scripting attacks and defensesCross site scripting attacks and defenses
Cross site scripting attacks and defensesMohammed A. Imran
 
Different types of attacks in internet
Different types of attacks in internetDifferent types of attacks in internet
Different types of attacks in internetRohan Bharadwaj
 
Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)IJERD Editor
 
Secure Code Warrior - Issues with origins
Secure Code Warrior - Issues with originsSecure Code Warrior - Issues with origins
Secure Code Warrior - Issues with originsSecure Code Warrior
 
Security guidelines for web development
Security guidelines for web developmentSecurity guidelines for web development
Security guidelines for web developmentkumar gaurav
 
The Whys and Wherefores of Web Security – by United Security Providers
The Whys and Wherefores of Web Security – by United Security ProvidersThe Whys and Wherefores of Web Security – by United Security Providers
The Whys and Wherefores of Web Security – by United Security ProvidersUnited Security Providers AG
 

La actualidad más candente (20)

Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)
 
Cross site scripting (xss)
Cross site scripting (xss)Cross site scripting (xss)
Cross site scripting (xss)
 
Web server security challenges
Web server security challengesWeb server security challenges
Web server security challenges
 
XSS, LFI & CSRF vulnerabilities
XSS, LFI & CSRF vulnerabilitiesXSS, LFI & CSRF vulnerabilities
XSS, LFI & CSRF vulnerabilities
 
T04505103106
T04505103106T04505103106
T04505103106
 
Prevention Against CSRF Attack using Client Server Mutual Authentication Tech...
Prevention Against CSRF Attack using Client Server Mutual Authentication Tech...Prevention Against CSRF Attack using Client Server Mutual Authentication Tech...
Prevention Against CSRF Attack using Client Server Mutual Authentication Tech...
 
Computer security Description about SQL-Injection and SYN attacks
Computer security Description about SQL-Injection and SYN attacksComputer security Description about SQL-Injection and SYN attacks
Computer security Description about SQL-Injection and SYN attacks
 
Client /server security overview
Client /server security overviewClient /server security overview
Client /server security overview
 
Xss (cross site scripting)
Xss (cross site scripting)Xss (cross site scripting)
Xss (cross site scripting)
 
4774.projectb.securitysquad
4774.projectb.securitysquad4774.projectb.securitysquad
4774.projectb.securitysquad
 
Cross site scripting attacks and defenses
Cross site scripting attacks and defensesCross site scripting attacks and defenses
Cross site scripting attacks and defenses
 
Different types of attacks in internet
Different types of attacks in internetDifferent types of attacks in internet
Different types of attacks in internet
 
Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)
 
Secure Code Warrior - Issues with origins
Secure Code Warrior - Issues with originsSecure Code Warrior - Issues with origins
Secure Code Warrior - Issues with origins
 
Security guidelines for web development
Security guidelines for web developmentSecurity guidelines for web development
Security guidelines for web development
 
4.Xss
4.Xss4.Xss
4.Xss
 
Cyber attacks 2015
Cyber attacks 2015Cyber attacks 2015
Cyber attacks 2015
 
The Whys and Wherefores of Web Security – by United Security Providers
The Whys and Wherefores of Web Security – by United Security ProvidersThe Whys and Wherefores of Web Security – by United Security Providers
The Whys and Wherefores of Web Security – by United Security Providers
 
50063
5006350063
50063
 
Newbytes NullHyd
Newbytes NullHydNewbytes NullHyd
Newbytes NullHyd
 

Destacado

Podcasting, Vodcasting and Mobile Journalism
Podcasting, Vodcasting and Mobile JournalismPodcasting, Vodcasting and Mobile Journalism
Podcasting, Vodcasting and Mobile JournalismIain Hepburn
 
IIT assignment
IIT assignmentIIT assignment
IIT assignmentmisscheng
 
Portada trabajos ieu investigación
Portada trabajos ieu investigaciónPortada trabajos ieu investigación
Portada trabajos ieu investigaciónetv
 
weten en... beseffen
weten en... beseffenweten en... beseffen
weten en... beseffenguest885a17
 
semana santa barcelona
semana santa barcelona semana santa barcelona
semana santa barcelona amargopunk
 
Portada trabajos ieu investigación
Portada trabajos ieu investigaciónPortada trabajos ieu investigación
Portada trabajos ieu investigaciónetv
 
Powerpoint On Youtube
Powerpoint On YoutubePowerpoint On Youtube
Powerpoint On Youtubeajmm768
 
Fetal pig dissection
Fetal pig dissectionFetal pig dissection
Fetal pig dissectionBrittany Lux
 
Portada trabajos ieu ensayo
Portada trabajos ieu ensayoPortada trabajos ieu ensayo
Portada trabajos ieu ensayoetv
 
Lecture Notes
Lecture NotesLecture Notes
Lecture Notesgmfaoro
 
Oral presentation - My Favorite Country
Oral presentation - My Favorite CountryOral presentation - My Favorite Country
Oral presentation - My Favorite CountryFabricio
 

Destacado (16)

mush With Xampp
mush With Xamppmush With Xampp
mush With Xampp
 
Podcasting, Vodcasting and Mobile Journalism
Podcasting, Vodcasting and Mobile JournalismPodcasting, Vodcasting and Mobile Journalism
Podcasting, Vodcasting and Mobile Journalism
 
IIT assignment
IIT assignmentIIT assignment
IIT assignment
 
Portada trabajos ieu investigación
Portada trabajos ieu investigaciónPortada trabajos ieu investigación
Portada trabajos ieu investigación
 
The Wasteland
The WastelandThe Wasteland
The Wasteland
 
weten en... beseffen
weten en... beseffenweten en... beseffen
weten en... beseffen
 
semana santa barcelona
semana santa barcelona semana santa barcelona
semana santa barcelona
 
Portada trabajos ieu investigación
Portada trabajos ieu investigaciónPortada trabajos ieu investigación
Portada trabajos ieu investigación
 
Powerpoint On Youtube
Powerpoint On YoutubePowerpoint On Youtube
Powerpoint On Youtube
 
Fleur
FleurFleur
Fleur
 
Fetal pig dissection
Fetal pig dissectionFetal pig dissection
Fetal pig dissection
 
Portada trabajos ieu ensayo
Portada trabajos ieu ensayoPortada trabajos ieu ensayo
Portada trabajos ieu ensayo
 
Lecture Notes
Lecture NotesLecture Notes
Lecture Notes
 
Oral presentation - My Favorite Country
Oral presentation - My Favorite CountryOral presentation - My Favorite Country
Oral presentation - My Favorite Country
 
Mush Ubuntu
Mush UbuntuMush Ubuntu
Mush Ubuntu
 
Cubism
CubismCubism
Cubism
 

Similar a Report on xss and do s

Website hacking and prevention (All Tools,Topics & Technique )
Website hacking and prevention (All Tools,Topics & Technique )Website hacking and prevention (All Tools,Topics & Technique )
Website hacking and prevention (All Tools,Topics & Technique )Jay Nagar
 
Cross Site Scripting Defense Presentation
Cross Site Scripting Defense Presentation Cross Site Scripting Defense Presentation
Cross Site Scripting Defense Presentation Ikhade Maro Igbape
 
A ROBUST MECHANISM FOR DEFENDING DISTRIBUTED DENIAL OF SERVICE ATTACKS ON WEB...
A ROBUST MECHANISM FOR DEFENDING DISTRIBUTED DENIAL OF SERVICE ATTACKS ON WEB...A ROBUST MECHANISM FOR DEFENDING DISTRIBUTED DENIAL OF SERVICE ATTACKS ON WEB...
A ROBUST MECHANISM FOR DEFENDING DISTRIBUTED DENIAL OF SERVICE ATTACKS ON WEB...IJNSA Journal
 
Browser Security ppt.pptx
Browser Security ppt.pptxBrowser Security ppt.pptx
Browser Security ppt.pptxAjaySahre
 
Study of Cross-Site Scripting Attacks and Their Countermeasures
Study of Cross-Site Scripting Attacks and Their CountermeasuresStudy of Cross-Site Scripting Attacks and Their Countermeasures
Study of Cross-Site Scripting Attacks and Their CountermeasuresEditor IJCATR
 
Analyze the detected attacks and create a report that describes each.pdf
Analyze the detected attacks and create a report that describes each.pdfAnalyze the detected attacks and create a report that describes each.pdf
Analyze the detected attacks and create a report that describes each.pdfivylinvaydak64229
 
Web-Security-Application.pptx
Web-Security-Application.pptxWeb-Security-Application.pptx
Web-Security-Application.pptxhamidTalib2
 
logout.php Session Data after Logout Username Email . $_.docx
logout.php Session Data after Logout  Username  Email  . $_.docxlogout.php Session Data after Logout  Username  Email  . $_.docx
logout.php Session Data after Logout Username Email . $_.docxsmile790243
 
Analysis of XSS attack Mitigation techniques based on Platforms and Browsers
Analysis of XSS attack Mitigation techniques based on Platforms and BrowsersAnalysis of XSS attack Mitigation techniques based on Platforms and Browsers
Analysis of XSS attack Mitigation techniques based on Platforms and Browserscscpconf
 
Ceh v5 module 12 web application vulnerabilities
Ceh v5 module 12 web application vulnerabilitiesCeh v5 module 12 web application vulnerabilities
Ceh v5 module 12 web application vulnerabilitiesVi Tính Hoàng Nam
 
ISSA Journal Paper - JavaScript Infection Model
ISSA Journal Paper - JavaScript Infection ModelISSA Journal Paper - JavaScript Infection Model
ISSA Journal Paper - JavaScript Infection ModelAditya K Sood
 
Deep understanding on Cross-Site Scripting and SQL Injection
Deep understanding on Cross-Site Scripting and SQL InjectionDeep understanding on Cross-Site Scripting and SQL Injection
Deep understanding on Cross-Site Scripting and SQL InjectionVishal Kumar
 
React security vulnerabilities
React security vulnerabilitiesReact security vulnerabilities
React security vulnerabilitiesAngelinaJasper
 
HallTumserFinalPaper
HallTumserFinalPaperHallTumserFinalPaper
HallTumserFinalPaperDaniel Tumser
 
Post XSS Exploitation : Advanced Attacks and Remedies
Post XSS Exploitation : Advanced Attacks and RemediesPost XSS Exploitation : Advanced Attacks and Remedies
Post XSS Exploitation : Advanced Attacks and RemediesAdwiteeya Agrawal
 
Study of flooding based ddos attacks and their effect using deter testbed
Study of flooding based ddos attacks and their effect using deter testbedStudy of flooding based ddos attacks and their effect using deter testbed
Study of flooding based ddos attacks and their effect using deter testbedeSAT Journals
 

Similar a Report on xss and do s (20)

Website hacking and prevention (All Tools,Topics & Technique )
Website hacking and prevention (All Tools,Topics & Technique )Website hacking and prevention (All Tools,Topics & Technique )
Website hacking and prevention (All Tools,Topics & Technique )
 
Cross Site Scripting Defense Presentation
Cross Site Scripting Defense Presentation Cross Site Scripting Defense Presentation
Cross Site Scripting Defense Presentation
 
A ROBUST MECHANISM FOR DEFENDING DISTRIBUTED DENIAL OF SERVICE ATTACKS ON WEB...
A ROBUST MECHANISM FOR DEFENDING DISTRIBUTED DENIAL OF SERVICE ATTACKS ON WEB...A ROBUST MECHANISM FOR DEFENDING DISTRIBUTED DENIAL OF SERVICE ATTACKS ON WEB...
A ROBUST MECHANISM FOR DEFENDING DISTRIBUTED DENIAL OF SERVICE ATTACKS ON WEB...
 
Browser Security ppt.pptx
Browser Security ppt.pptxBrowser Security ppt.pptx
Browser Security ppt.pptx
 
Study of Cross-Site Scripting Attacks and Their Countermeasures
Study of Cross-Site Scripting Attacks and Their CountermeasuresStudy of Cross-Site Scripting Attacks and Their Countermeasures
Study of Cross-Site Scripting Attacks and Their Countermeasures
 
Analyze the detected attacks and create a report that describes each.pdf
Analyze the detected attacks and create a report that describes each.pdfAnalyze the detected attacks and create a report that describes each.pdf
Analyze the detected attacks and create a report that describes each.pdf
 
Web-Security-Application.pptx
Web-Security-Application.pptxWeb-Security-Application.pptx
Web-Security-Application.pptx
 
logout.php Session Data after Logout Username Email . $_.docx
logout.php Session Data after Logout  Username  Email  . $_.docxlogout.php Session Data after Logout  Username  Email  . $_.docx
logout.php Session Data after Logout Username Email . $_.docx
 
Analysis of XSS attack Mitigation techniques based on Platforms and Browsers
Analysis of XSS attack Mitigation techniques based on Platforms and BrowsersAnalysis of XSS attack Mitigation techniques based on Platforms and Browsers
Analysis of XSS attack Mitigation techniques based on Platforms and Browsers
 
Ceh v5 module 12 web application vulnerabilities
Ceh v5 module 12 web application vulnerabilitiesCeh v5 module 12 web application vulnerabilities
Ceh v5 module 12 web application vulnerabilities
 
Ch03 Protecting Systems
Ch03 Protecting SystemsCh03 Protecting Systems
Ch03 Protecting Systems
 
Xss ppt
Xss pptXss ppt
Xss ppt
 
Cross site scripting
Cross site scripting Cross site scripting
Cross site scripting
 
Aw36294299
Aw36294299Aw36294299
Aw36294299
 
ISSA Journal Paper - JavaScript Infection Model
ISSA Journal Paper - JavaScript Infection ModelISSA Journal Paper - JavaScript Infection Model
ISSA Journal Paper - JavaScript Infection Model
 
Deep understanding on Cross-Site Scripting and SQL Injection
Deep understanding on Cross-Site Scripting and SQL InjectionDeep understanding on Cross-Site Scripting and SQL Injection
Deep understanding on Cross-Site Scripting and SQL Injection
 
React security vulnerabilities
React security vulnerabilitiesReact security vulnerabilities
React security vulnerabilities
 
HallTumserFinalPaper
HallTumserFinalPaperHallTumserFinalPaper
HallTumserFinalPaper
 
Post XSS Exploitation : Advanced Attacks and Remedies
Post XSS Exploitation : Advanced Attacks and RemediesPost XSS Exploitation : Advanced Attacks and Remedies
Post XSS Exploitation : Advanced Attacks and Remedies
 
Study of flooding based ddos attacks and their effect using deter testbed
Study of flooding based ddos attacks and their effect using deter testbedStudy of flooding based ddos attacks and their effect using deter testbed
Study of flooding based ddos attacks and their effect using deter testbed
 

Último

TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 

Último (20)

TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 

Report on xss and do s

  • 1. Web Application Security A Report on Cross Site Scripting and Denial of Service Attack Submitted by: Mehreen Nadeem
  • 2. Cross-Site Scripting: Cross site scripting (XSS) is a vulnerability that can be exploited by an attacker for an application that supports javascript and the browser is javascript aware, to hijack the end client's identity. It is exploited when a website echoes malicious javascript code to browser, which in turn gets executed in the browser in current domain context which results in the malicious code accessing cookies. Traditionally, the XSS attack is divided into persistent and non persistent XSS.[1] • Persistent XSS (a.k.a reflected XSS) exists if the web application echoes the user input in the browser so an attacker can enter some malicious script instead of required input which in turn gets executed in the browser in current domain context. • Non Persistent XSS (a.k.a stored XSS) exists if the application stores some script on the server and echoes this stored information n browser. When a user loads the targeted page, script gets executed and browser gets compromised as the script may redirect the user to some cookie stealing page crafted by attacker. This vulnerability is explained below in detail: Stored Cross-Site Scripting: Stored cross-site scripting (Non Persistent XSS) arises when data submitted by one user is stored within the application which is typically stored in a back end database and displayed to other user without being filtered or sanitized appropriately. These type of vulnerabilities are most common in applications that support interaction between end users or administration access user records and data within same application. For example this is possible on online discussion site where users post messages. If a user can post a message containing embedded Javascript and application does not filter this then the attacker can post a message that executes an arbitrary script to execute within the browser of anyone viewing that message board is a potential threat for users using that application.[2] Its is not typically an XSS attack as the code executed in user's browser is actually contained by the page the user is actually viewing which is not the case in (reflected)XSS. However, the former is more serious from security perspective because the victim will definitely be using the application at the time of code execution and if the concerned page is present in the authenticated
  • 3. area of application then session hijacking can be done far successfully than in reflected XSS where victim is sometimes persuaded to log in. Nowadays all the browsers have anti-XSS protection feature in them for example Firefox and other Gecko-based browsers has open source NoScript add-on which has ability to enable scripts on a per-domain basis and provides some anti- XSS protection even when scripts are enabled. Internet Explorer 8 has also introduced a new feature, The XSS Filter, that detects JavaScript in URL and HTTP POST requests. However, there is no client side prevention mechanism developed so far to protect user from stored cross site scripting.[3] IE-8 Cross-Site Scripting Filter: According to [4], IE8's XSS filter provides a feature which is intended to make reflected XSS vulnerabilities much more difficult to exploit from within Internet Explorer 8. IE8 XSS filter detects the attack and uses output encoding technique to renders the attack harmless. But this filter contains a flaw, residing in a protection design of IE 8 to prevent XSS attacks against sites, that can enable serious security attacks against websites that are otherwise safe.[5] The possible risks with the filter are that if the attacker figures out a bug in IE 8's output encoding technique, it will allow him to insert a particular value that will become malicious as a result of the translation. Attacker can also craft a value that would evade detection by the filter.[6] Many application have deployed the X-XSS-Protection: 0 header, which after the discovery of filter flaw, is actually the safety switch disabling IE 8’s XSS protection. HTTP TRACE Methods Enabled: HTTP TRACE method allows a client to receive back a copy of the request by invoking a remote, application-layer loop- back of the request message that it sent to a server. The final recipient of request reflects back the contents of the request back to the client for debugging purposes.[7] The complete request, including HTTP headers, is returned in the entity-body of a TRACE response. The website using ActiveX, Flash, Java or any other controls
  • 4. that allow executing an HTTP TRACE request can be used to read sensitive user information such as cookies or authentication data that it receives in header of HTTP request enveloped in TRACE response. Attackers can combine XSS weaknesses with this method to read sensitive header information from third-party domains. This technique is known as "Cross-Site Tracing," or XST. As this method returns the contents of client HTTP requests in the entity-body of the TRACE response, an attacker may abuse this method to trick your legitimate web users to give him their credentials, even if SSL is being utilized.[8] These types of attacks can be prevented by disabling HTTP TRACE support in web servers. Denial of Service Attack: It is one of the simplest attacks on a network. Instead of trying to steal information, this attack simply prevents access to a resource. This can be done by number of ways that is by targeting a particular user's computer and its network connection. Alternatively attacker may attack the computers and network of the target sites. This attack can be used to hinder the accessing of email, websites, online accounts (banking, etc.), or other services that rely on the affected computer. DoS attack can be of two kinds that floods the services or crashes the services. DoS attacks that crash the services are just program exploits as they depend upon the bugs in the program due to its poor implementation. Buffer overflow is a common example of this kind of attack. These type of DoS attacks are related to specific program or certain version. Crash in the network stack of a machine operating system will definitely take down the kernel thus denying service to whole machine. Many patches for these kinds of vulnerabilities are there for all OSs but still this technique can be applied to most of them in different situations. Flooding with information is the next most common DoS attack that is done on a network. Flooding basically overloads the server with requests, as server can only process a certain number of requests at once, it stops processing legitimate requests. Spam email messages generation is a similar attack on email accounts. Specific quota is associated with evry email address which limits the amount of data that can be there in the account at any given time. By
  • 5. sending many, or large, email messages to the account, an attacker can consume the account quota, preventing user from receiving legitimate messages.[9] Flooding is of many types depends upon which network vulnerability is being exploited in order to bring about the attack.[10] • SYN flooding exhausts the states in TCP/IP stack. It takes advantage of the finite limit of TCP/IP to track incoming connections. Attacker using a spoofed address initiates the connection sending SYN packet and victim in its response sends SYN/ACK packet and waits for ACK response. These half open connection remain in the queue until time out period expires thus preventing legitimate connections to be established. • Ping of Death and Teardrop are the two DoS attacks that existed due to vendors poor implementation of IP layer. In the former case ICMP echo request with large message sizes crashed the whole stack while in the latter case attacker used overlapping fragment offsets to crash the victim's system. However, these vulnerabilities are patched in all modern operating systems. • Ping Flooding has the goal of consuming all the bandwidth of victim by sending large ping packets so that legitimate traffic can not get through. Amplification attacks are actually the refined form of ping flooding as it uses spoofing and broadcast addressing to amplify a single packet into hundreds of them. It is possible on a network where a large number of active hosts are present and broadcasting is allowed.These techniques are known as smurf and fraggle attacks. References: 1. Shreeraj Shah: Web 2.0 Security: Defending Ajax, RIA, and SOA. p.121. Course Technologies 2. Dafydd Stuttard, Marcus Pinto: The Web Application Hacker's Handbook: Discovering and Exploiting Security Flaws. p. 383. Wiley Publishing Inc. 3. http://www.owasp.org/images/5/50/OWASP-Italy_Day_IV_Maone.pdf 4. http://blogs.msdn.com/ie/archive/2008/07/02/ie8-security-part-iv-the-xss- filter.aspx 5. http://www.theregister.co.uk/2009/11/20/internet_explorer_security_flaw/ 6. http://michael-coates.blogspot.com/2009/11/ie8-xss-filter-bug.html 7. http://www.ietf.org/rfc/rfc2616.txt 8. http://www.securityspace.com/smysecure/catid.html?id=11213
  • 6. 9. http://www.us-cert.gov/cas/tips/ST04-015.html 10. Jon Erickson: Hacking: The Art of Exploitation. p.251. William Pollock.