Use app×
Join Bloom Tuition
One on One Online Tuition
JEE MAIN 2025 Foundation Course
NEET 2025 Foundation Course
CLASS 12 FOUNDATION COURSE
CLASS 10 FOUNDATION COURSE
CLASS 9 FOUNDATION COURSE
CLASS 8 FOUNDATION COURSE
0 votes
36 views
in Information Technology by (125k points)
What Is Cross-Site Scripting (XSS) and How Can It Be Prevented?

Please log in or register to answer this question.

1 Answer

0 votes
by (125k points)

XSS is a vulnerability that allows an attacker to inject malicious scripts into web pages viewed by other users. Prevention measures include input validation and output encoding. Example code for a simple input validation in a web application (using Flask) might look like this:

from flask import Flask, request

app = Flask(__name__)

@app.route('/submit', methods=['POST'])
def submit():
    user_input = request.form['user_input']
    # Validate user input to prevent XSS
    sanitized_input = escape(user_input)
    return f'You entered: {sanitized_input}'

if __name__ == '__main__':
    app.run()
 

Welcome to Sarthaks eConnect: A unique platform where students can interact with teachers/experts/students to get solutions to their queries. Students (upto class 10+2) preparing for All Government Exams, CBSE Board Exam, ICSE Board Exam, State Board Exam, JEE (Mains+Advance) and NEET can ask questions from any subject and get quick answers by subject teachers/ experts/mentors/students.

Categories

...