期刊文献+

XSS漏洞研究综述 被引量:7

A Review on Cross-Site Scripting
下载PDF
导出
摘要 跨站脚本(cross-site scripting,XSS)是一种常见的针对Web应用程序安全漏洞的攻击.恶意用户利用漏洞将恶意脚本注入网页之中,当用户浏览该网页时,便会触发脚本,导致攻击行为发生.由于HTML编码方案的高度灵活性,攻击者可通过多种方法绕过输入验证过滤器,导致XSS难以被发现和预防.为了有效减少XSS造成的危害损失,依照XSS的分类,对反射型XSS、存储型XSS和基于DOM的XSS特征及原理进行了细致的分析和对比,并对数量庞大、形态各异的XSS攻击向量进行归纳和梳理,通过举例对C∞kie窃取、会话劫持、钓鱼欺骗等XSS常见利用方式进行说明,并对常用的XSS防御手段进行整理,最后对静态分析、动态分析、机器学习等主流的XSS漏洞自动化检测方法进行总结. XSS(cross-site scripting) is a type of computer security vulnerability typically found in Web applications.Attackers usually inject malicious scripts into Web pages viewed by other users,and expect the script to be executed.Because of the high flexibility of HTML encoding schemes offering the attacker many possibilities for circumventing input filters,XSS attacks are difficult to detect and prevent.In order to make effective prevention for XSS vulnerabilities,firstly we carefully analyzed and compared the characteristics and principles of Reflected XSS,Stored XSS and DOM-based XSS,then combed the large number of XSS attack vectors with different shapes,and illustrated the common use of XSS vulnerabilities,such as cookie stealing,session hijacking and phishing.Finally,we sorted out the basic means of defense XSS,and summarized the main methods of automatic XSS vulnerability detection including static analysis,dynamic analysis and machine learning.
出处 《信息安全研究》 2016年第12期1068-1079,共12页 Journal of Information Security Research
基金 澳门科技发展基金项目(097/2013/A3) 轨道交通控制与安全国家重点实验室(北京交通大学)开放课题基金项目(RCS2016K007)
关键词 WEB安全 跨站脚本 攻击向量 漏洞利用 漏洞检测方法 Web security XSS(cross-site scripting) attack vectors exploit vulnerability detection methods
  • 相关文献

参考文献4

二级参考文献27

  • 1栾丽华,吉根林.决策树分类技术研究[J].计算机工程,2004,30(9):94-96. 被引量:110
  • 2罗可,林睦纲,郗东妹.数据挖掘中分类算法综述[J].计算机工程,2005,31(1):3-5. 被引量:62
  • 3Chinotec Technologies Company. Paros--for Web Application Security Assessment[EB/OL]. (2008-08-15). http://www, parosproxy. org/index,shtml.
  • 4OWASE OWASP Testing Project[EB/OL]. (2008-08-10). http:// www.owasp.org/.
  • 5Klein A. DOM Based Cross Site Scripting or XSS of the Third Kind[EB/OL]. (2008-07-28). http://www, Webappsec.org/projeets/ articles/071105.html,.
  • 6Fortify Software Inc.. Cross-site Scripting(XSS)[EB/OL]. (2008-04- 07). http://www.owasp.org/index.php/Cross-site Scripting_(XSS).
  • 7Ismail O, Etoh M, Kadobayashi Y. A Proposal and Implementation of Automatic Detection/Collection System for Cross-site Scripting Vulnerability[C]//Proc. of the 18th International Conference on Advanced Information Networking and Applications. Washington D C., USA: IEEE Computer Society. 2004.
  • 8钟晨鸣,徐少培.Web前端黑客技术揭秘[M].北京:电子工业出版社,2013.
  • 9NOBEL A. Analysis of a complexity based Pruning scheme for classification trees [C]. IEEE Transactions on Information Theory, 2002,48(s) :2362-2368.
  • 10LEWIS R J. An introduction to classification and regression tree (CART) analysis [C]. The 2000 Annum Meeting of theSociety for Academic Emergency Medicine, San Francisco, Califomia, 2000.

共引文献47

同被引文献55

引证文献7

二级引证文献6

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部