owasp top 10 2013 open redirect vulnerability

open redirect vulnerability(Unvalidated Redirects and Forwards)



An open redirect vulnerability in the search script in the software allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL as a parameter to the proper function.this is also known as Unvalidated Redirects and Forwards



owasp top 10 and owasp top 10 2013 ( open web application security ) is provide guide for this vulnerability.

open redirect vulnerability is common web app vulnerability(web application testing).you can use top penetration testing tools,redirect checker in penetration testing.sometimes you needs to do manual testing(pen testing),best penetration testing companies starts bug bounty program (appbounty) for white hat hacker.you can php get url,php redirect,redirect page,url redirect,website redirect,redirect http to https,target _blank,javascript redirect to another page.

Please Support and Subscribe My Youtube Channel,Like/Share/Comment and Please Connect Me on Your Social Networks.

Share this:

CONVERSATION

0 comments:

Post a Comment