XSS-Vulnerability/EN

Aus Siwecos
Wechseln zu: Navigation, Suche

Check of the X-Content-Type header

Check Cross-site scripting protection is not active or configured incorrectly.
Beschreibung The HTTP header X-XSS-Protection defines how built-in XSS filters in the browser are configured. A default installation can indicate an incorrect configuration.
Hintergrund This Header] activates the one that is used in most current browsers (Internet Explorer, Chrome and Safari) built-in Cross-Site Scripting Protection (XSS). Protection is enabled by default, so this header is only for reactivating the filter if the user has disabled it. This header is only supported for IE 8+, Opera, Chrome and Safari.
Auswirkung Prevents reflected XSS attacks. Easy to implement, and requires no further adjustments on the website.
Lösung / Tipps If it was reported, that your website is probably not sufficiently protected from XSS attacks:

1; mode=block

Code example of an .htaccess file on an Apache webserver.

  # Turn on XSS prevention tools, activated by default in IE and Chrome
  Header set X-XSS-Protection "1; mode=block"

Here is an example of an .htaccess file which will set the Header Scanner to green. (.htaccess example)