cross-site request forgery

April 5, 2013

SECURITY

Cross-Site Request Forgery Attacks and Mitigations

1 min read

Cross-Site Request Forgery (CSRF) attacks: there are already enough articles out there that can explain what a CSRF attack is and provide potential examples. There are also plenty of security alerts that have been released by various vendors whose products are affected by CSRF-related vulnerabilities. CSRF attacks usually target web applications and attempt to make […]