+1 vote
in Fortify code scanner by
Explain “URL manipulation”?

1 Answer

0 votes
by

URL manipulation is a type of attack in which hackers manipulate the website URL to get the critical information. The information is passed in the parameters in the query string via HTTP GET method between client and server. Hackers can alter the information between these parameters and get the authentication on the servers and steal the critical data.

In order to avoid this kind of attack security testing of URL manipulation should be done. Testers themselves can try to manipulate the URL and check for possible attacks and if found they can prevent these kinds of attacks.

Related questions

0 votes
asked Nov 6, 2021 in Sql by rajeshsharma
0 votes
asked May 15, 2020 in DBMS by sharadyadav1986
...