Skip to content

A vulnerability is a hole or a weakness in the application, which can be a design flaw or an implementation bug, that allows an attacker to cause harm to the stakeholders of an application.

Notifications You must be signed in to change notification settings

xamiron/OWASP-Top-10-Vulnerabilities-Note

Repository files navigation

The Open Web Application Security Project (OWASP) is a non-profit organization founded in 2001, with the goal of helping website owners and security experts protect web applications from cyber attacks.

What is the OWASP Top 10?

Injection. Broken Authentication. Sensitive Data Exposure. XML External Entities (XEE). Broken Access Control. ... Security Misconfiguration. Cross-Site Scripting. Insecure Deserialization.

What is OWASP vulnerability?

A vulnerability is a hole or a weakness in the application, which can be a design flaw or an implementation bug, that allows an attacker to cause harm to the stakeholders of an application. Stakeholders include the application owner, application users, and other entities that rely on the application.

Link

https://owasp.org/www-community/attacks/#:~:text=Attacks%20are%20the%20techniques%20that,a%20weakness%20in%20an%20application.

About

A vulnerability is a hole or a weakness in the application, which can be a design flaw or an implementation bug, that allows an attacker to cause harm to the stakeholders of an application.

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published