[HTML][HTML] Machine and deep learning-based xss detection approaches: a systematic literature review

IK Thajeel, K Samsudin, SJ Hashim… - Journal of King Saud …, 2023 - Elsevier
Web applications are paramount tools for facilitating services providing in the modern world.
Unfortunately, the tremendous growth in the web application usage has resulted in a rise in …

Twenty-two years since revealing cross-site scripting attacks: a systematic mapping and a comprehensive survey

A Hannousse, S Yahiouche, MC Nait-Hamoud - Computer Science Review, 2024 - Elsevier
Cross-site scripting (XSS) is one of the major threats menacing the privacy of data and the
navigation of trusted web applications. Since its disclosure in late 1999 by Microsoft security …

[HTML][HTML] Cost-effective detection system of cross-site scripting attacks using hybrid learning approach

QA Al-Haija - Results in Engineering, 2023 - Elsevier
Abstract Cross-Site Scripting (XSS) attacks inject malicious code payloads into web
application logs, triggering stored cross-site scripting execution when accessing the view …

MFXSS: An effective XSS vulnerability detection method in JavaScript based on multi-feature model

Z Liu, Y Fang, C Huang, Y Xu - Computers & Security, 2023 - Elsevier
The widespread use of web applications has also made them more vulnerable to hackers,
resulting in the leakage of large amounts of application and personal privacy data. Cross …

GeneMiner: a classification approach for detection of XSS attacks on web services

C Gupta, RK Singh… - Computational Intelligence …, 2022 - Wiley Online Library
According to OWASP 2021, cross‐site scripting (XSS) attacks are increasing through
specially crafted XML documents. The attacker injects a malicious payload with a new …

Input Validation Vulnerabilities in Web Applications: Systematic Review, Classification, and Analysis of the Current State-of-the-Art

FF Fadlalla, HT Elshoush - IEEE Access, 2023 - ieeexplore.ieee.org
In recent years, huge increase in attacks and data breaches is noticed. Most of the attacks
are performed and focused on the vulnerabilities related to web applications. Hence …

LogInjector: Detecting Web Application Log Injection Vulnerabilities

Z Pan, Y Chen, Y Chen, Y Shen, Y Li - Applied Sciences, 2022 - mdpi.com
Web applications widely use the logging functionality, but improper handling can bring
serious security threats. An attacker can trigger the execution of malicious data by writing …

Ethchecker: a context-guided fuzzing for smart contracts

Q Han, L Wang, H Zhang, L Shi, D Wang - The Journal of Supercomputing, 2024 - Springer
Ethereum is the most widely used open-source public chain project, with smart contracts
serving as the pattern for developing decentralized applications. The prevalence of attacks …

algoXSSF: Detection and analysis of cross-site request forgery (XSRF) and cross-site scripting (XSS) attacks via Machine learning algorithms

N Kshetri, D Kumar, J Hutson, N Kaur… - … Symposium on Digital …, 2024 - ieeexplore.ieee.org
The global rise in online users and devices has led to a corresponding surge in cybercrimes
and attacks, demanding advanced technology and algorithms like Artificial Intelligence (AI) …

LL-XSS: End-to-End Generative Model-based XSS Payload Creation

S Khan - 2024 21st Learning and Technology Conference (L&T …, 2024 - ieeexplore.ieee.org
In the realm of web security, there is a growing shift towards harnessing machine learning
techniques for Cross-Site Scripting (XSS) vulnerability detection. This shift recognizes the …