Sept. 13, 2023, 3:09 p.m. | Gowthamaraj Rajendran (@fuffsec)

System Weakness - Medium systemweakness.com

Cross-Site Scripting (XSS) is one of the most prevalent, obstinate, and dangerous vulnerabilities in web applications. It allows attackers to inject malicious scripts into web pages viewed by other users, leading to a range of potential attacks such as stealing user sessions, defacing websites, or redirecting the user to malicious sites. In this blog post, we will delve into the details of XSS vulnerabilities, how to identify them during a secure code review, and what measures can be taken to …

application security code review owasp security web security

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Senior Security Researcher - Linux MacOS EDR (Cortex)

@ Palo Alto Networks | Tel Aviv-Yafo, Israel

Sr. Manager, NetSec GTM Programs

@ Palo Alto Networks | Santa Clara, CA, United States

SOC Analyst I

@ Fortress Security Risk Management | Cleveland, OH, United States