owasp Questions
3
Solved
5
Solved
I'm trying to understand the whole issue with CSRF and appropriate ways to prevent it. (Resources I've read, understand, and agree with: OWASP CSRF Prevention Cheat Sheet, Questions about CSRF)
As ...
8
Solved
4
Solved
I have a build in CI failing on a the OWASP dependency check.
For example
[HIGH] CVE-2021-37136 - io.netty:netty-codec-4.1.66.Final
I understand I can add a suppression in owaspDependencyCheckSupp...
Chili asked 1/10, 2021 at 10:54
1
While implementing Azure OAuth flow I have used state parameter, Azure docs says about state param:
A value included in the request that is also returned in the token response. It can be a string ...
7
when I try to start OWASP ZAP, after installing, the following messages appears: "This application requires a Java Runtime Environment 1.8.0". I have installed OpenJDK 11 properly, update...
Juggins asked 14/6, 2021 at 10:41
5
Solved
I am using the OWASP Html Sanitizer to prevent XSS attacks on my web app. For many fields that should be plain text the Sanitizer is doing more than I expect.
For example:
HtmlPolicyBuilder htm...
Stamford asked 24/9, 2012 at 3:26
2
Solved
Our customer requires us to run the OWASP ZAP tool against our web application (ASP.NET 4.5.2, Webforms) and we cannot have any high priority findings in the report.
We've done the analysis, and O...
Nadeau asked 20/11, 2016 at 13:23
2
Solved
There is dependency-check-maven plugin which checks if 3rd party dependencies in my Java project have known vulnerability. The issue is that this plugin has lot of false positives (and quite likely...
1
On a Maven project, I am running both the OWASP dependency-check-maven plugin as also the OWASP command line tool in order to generate a report with dependencies having vulnerabilities.
What I cann...
Cooperman asked 19/8, 2019 at 6:13
2
Solved
I am working on a php project that uses composer but some of the dependencies are very old, including the php version. We are trying to convince the client to upgrade the version of php and consequ...
Manymanya asked 23/8, 2016 at 0:54
2
Mission:
To prevent open redirection in an ASP.NET MVC 5 application
The story:
The user is on some webpage of website /, say overview page /Home/Overview and clicks login
After login, the server ...
Crucifixion asked 11/1, 2016 at 5:34
1
So I implemented a CSP filter for tomcat. I am trying to show an iframe which is running locally on my tomcat server.
public class CSPFilter implements Filter {
public static final String POLICY ...
Hedi asked 9/6, 2022 at 14:48
2
2
Solved
I've been implementing ASP ARF tokens in my MVC3 web application and read into the workings of the CSRF exploit and how ARF tokens defend against it. Now I was wondering if 'hackers' couldn't bypas...
Virgiliovirgin asked 24/9, 2014 at 9:26
1
Regarding the OWASP A5:2017-Broken Access Control, what does the the quote in the title mean? Emphasis on "Unique application business limit" -part.
Economist asked 24/6, 2021 at 6:31
3
Solved
I am developing a salesforce app which is rendered inside an iframe in salesforce page. Using node express server to render this page. As part of security review, i want to render only in salesforc...
Doug asked 14/3, 2017 at 9:18
6
Solved
Is there such a thing as automated security testing in Java? If so, how is it implemented? Is it just JUnit tests written to try and exploit known server vulnerabilities, or are their security-cent...
Anzac asked 21/9, 2011 at 15:3
3
Solved
I want to implement the 'JSON Sanitizer' validation as mentioned by OWASP.
My understanding is that this needs to be done in two places:
JSON data (in Request) received from Client or Other Syst...
Hatfield asked 22/4, 2015 at 8:20
2
Good day,
I'm running an Apache2 server in front of a Tomcat and I need to implement a DDOS protection mechanism on the Apache2 layer. I have two candidates: mod_evasive and mod_security2 with the...
Pathetic asked 28/10, 2013 at 10:10
8
Solved
I am doing some penetration testing on my localhost with OWASP ZAP, and it keeps reporting this message:
The Anti-MIME-Sniffing header X-Content-Type-Options was not set to
'nosniff'
This ch...
Sacker asked 20/8, 2013 at 14:27
4
I ran my java code against sonarqube and I got 'Disable XML external entity (XXE) processing' as vulnerability. I spend some time on google to resolve the issue. I have been trying alot of approach...
1
My company's Sonatype scan shows Spring-Web is vulnerable even for the latest version (currently 5.2.3.RELEASE).
It reads:
"Found security vulnerability CVE-2016-1000027 with severity 9.8&quo...
Mushro asked 12/2, 2020 at 17:18
2
Solved
I am using javax.xml.validation.Validator to validate my xml as below -
Validator validator = myschema.newValidator();
validator.validate(new StreamSource(new StringReader(xmlString)));
I wou...
Agathy asked 2/8, 2016 at 12:53
3
Open Web Application Security Project
Promotes secure software development
Oriented to the delivery of web oriented services
Focused primarily on the “back-end” than web-design issues
An open...
Oeuvre asked 22/8, 2010 at 7:58
1 Next >
© 2022 - 2025 — McMap. All rights reserved.