New Attack Called “XSSJacking” Discovered That Combined of Clickjacking, Pastejacking and Self-XSS Attacks

A New Attack method called “XSSJacking” a type of Web application Clickjacking, Pastejacking and Self-XSS Web application based Attack Discovered by the Security Researcher Dylan Ayrey. While Clickjacking vulnerability existing in particular page, this attack will trigger Self-XSS.

Read full news article on GBHackers

 


Date:

Categorie(s):