OWASP – Top 10

We talk about the latest news and changes to the OWASP Top 10, which lists the biggest security holes in web apps, in this section. Keep up with changes, updates, and new information about these top vulnerabilities. This includes new threats, ways to protect against them, and the best ways to secure web apps. Our coverage gives you useful information to help you understand and fix the most important OWASP-identified security problems.

What is XSS (Cross-Site Scripting)? – A Detailed Understanding Of the Type of XSS

XSS is a very commonly exploited vulnerability type that is very widely spread and easily detectable, and also it is…

1 year ago

Cross-Site Request Forgery (CSRF) – An OWASP Vulnerability – Detailed Explanation

Cross Site Request Forgery is one of the most common form of attack by online spammers and scammers. Exploicity of…

3 years ago

OWASP A10-Unvalidated Redirects and Forwards

Web applications often redirect and forward users to other pages and websites, and use untrusted data to determine the destination…

8 years ago

A-9 Using Components with known Vulnerabilities – Every Developers Should aware

Exploitability of the risk is average, Attacker needs to identify the weak part through scanning or manual analysis. But the risk…

8 years ago

A7 Missing Function Level Access Control

Function Level Access Control can be exploited easily, if there is an missing access control on resource control, exploiting the…

8 years ago

A6-Sensitive Data Exposure

Sensitive Data Exposure is difficult to exploit wheres prevalence and detect-ability is less common, but the impact is severe. Clearly…

8 years ago

OWASP A5- Security Misconfiguration

Security Misconfiguration prevalence are quiet common and this risk can be easily exploited,anyway the impact of risk would be moderate.…

8 years ago

A4-Insecure Direct Object References

Insecure Direct Object References prevalence are quiet common and this risk can be easily exploited, anyway the impact of risk…

8 years ago

OWASP A2 – Broken Authentication and Session Management

Broken Authentication and Session Management vulnerability allow's attackers either to capture or bypass the authentication methods that are used by a web…

8 years ago

A1 Injection OWSAP

A1 Injection vulnerability is currently ranked #1 on the OWASP Top 10 chart which means that it is responsible for…

8 years ago