Security Vulnerabilities Back

This chapter mainly focuses on vulnerabilities in web applications, and to note some common cases around them with their solutions at the same time. To make the knowledge more reliable, I have referred to some well known security communities like OWASP, CVE, etc.

In order to bring awareness to what threatens the integrity of websites, I would like to start a series of post on the OWASP top 10 security risks firstly:

  1. Injection
  2. Broken Authentication
  3. Sensitive Data Exposure
  4. XML External Entities (XXE)
  5. Broken Access control
  6. Security misconfigurations
  7. Cross Site Scripting (XSS)
  8. Insecure Deserialization
  9. Using Components with known vulnerabilities
  10. Insufficient logging and monitoring

Such a list should be updated every three to four years by OWASP, and the last released year is 2019.

Empty Comments
Sign in GitHub

As the plugin is integrated with a code management system like GitLab or GitHub, you may have to auth with your account before leaving comments around this article.

Notice: This plugin has used Cookie to store your token with an expiration.