• Àüü
  • ÀüÀÚ/Àü±â
  • Åë½Å
  • ÄÄÇ»ÅÍ
´Ý±â

»çÀÌÆ®¸Ê

Loading..

Please wait....

¿µ¹® ³í¹®Áö

Ȩ Ȩ > ¿¬±¸¹®Çå > ¿µ¹® ³í¹®Áö > TIIS (Çѱ¹ÀÎÅͳÝÁ¤º¸ÇÐȸ)

TIIS (Çѱ¹ÀÎÅͳÝÁ¤º¸ÇÐȸ)

Current Result Document : 4,117 / 4,121

ÇѱÛÁ¦¸ñ(Korean Title) Assessment of Dynamic Open-source Cross-site Scripting Filters for Web Application
¿µ¹®Á¦¸ñ(English Title) Assessment of Dynamic Open-source Cross-site Scripting Filters for Web Application
ÀúÀÚ(Author) Nurul Atiqah Abu Talib   Kyung-Goo Doh  
¿ø¹®¼ö·Ïó(Citation) VOL 15 NO. 10 PP. 3750 ~ 3770 (2021. 10)
Çѱ۳»¿ë
(Korean Abstract)
¿µ¹®³»¿ë
(English Abstract)
This study investigates open-source dynamic XSS filters used as security devices in web applications to account for the effectiveness of filters in protecting against XSS attacks. The experiment involves twelve representative filters, which are examined individually by placing them into the final output function of a custom-built single-input-form web application. To assess the effectiveness of the filters in their tasks of sanitizing XSS payloads and in preserving benign payloads, a black-box testing method is applied using an automated XSS testing framework. The result in working with malicious and benign payloads shows an important trade-off in the filters¡¯ tasks. Because the filters that only check for dangerous or safe elements, they seem to neglect to validate their values. As some safe values are mistreated as dangerous elements, their benign payload function is lost in the way. For the filters to be more effective, it is suggested that they should be able to validate the respective values of malicious and benign payloads; thus, minimizing the trade-off. This particular assessment of XSS filters provides important insight regarding the filters that can be used to mitigate threats, including the possible configurations to improve them in handling both malicious and benign payloads.
Å°¿öµå(Keyword) Cross-site scripting   filters   open-source   web application   security   assessment  
ÆÄÀÏ÷ºÎ PDF ´Ù¿î·Îµå