跨站腳本 的英文怎麼說

中文拼音 [kuàzhànjiǎoběn]
跨站腳本 英文
xss
  • : 動詞1 (抬起一隻腳向前或向左右邁) step; stride 2 (兩腿分在物體的兩邊坐著或立著) bestride; stra...
  • : Ⅰ動詞1 (站立) stand; be on one s feet 2 (停下來; 停留) stop; halt; pause Ⅱ名詞1 (停車點) st...
  • : 腳名詞1 (人或動物的腿的下端 接觸地面的部分) foot; [兒語] footsie; footsy 2 (東西的最下部) bas...
  • : i 名詞1 (草木的莖或根)stem or root of plants 2 (事物的根源)foundation; origin; basis 3 (本錢...
  • 腳本 : script; scenario
  1. Every month cross - site scripting attacks are found in commercial sites and advisories are published explaining the threat

    商業點上每月都會發現編制的攻擊,並且每月都會發布解釋這種威脅的報告。
  2. An application that does not properly validate user input can suffer from many types of malformed input attacks, including cross - site scripting and microsoft sql server injection attacks

    如果應用程序不能正確驗證用戶輸入,則可能會受到多種類型的格式錯誤的輸入的攻擊,包括攻擊和microsoft sql server注入式攻擊。
  3. Cgi - based web applications or applications that favor field edit check at the browser will likely adapt to the filtering strategy by extending the existing field edit check to cover the cross - site scripting vulnerability

    基於cgi的web應用程序或支持瀏覽器中欄位編輯檢查的應用程序很可能適合於過濾策略,通過將現有的欄位編輯檢查擴展至包括檢查編制的弱點即可。
  4. Cross site scripting, or xss, flaws are a subset of user validation where a malicious user embeds scripting commands - - usually javascript - - in data that is displayed and therefore executed by another user

    跨站腳本攻擊或者xss ,是惡意用戶利用驗證上的漏洞將命令嵌入到可以顯示的數據中,使其在另一個用戶瀏覽時可以執行這些命令。
  5. Cross site scr pting, or xss, flaws are a subset of user validation where a malicious user embeds scr pting commands - - usually javascr pt - - in data that is displayed and therefore executed by another user

    跨站腳本攻擊或者xss ,是惡意用戶利用驗證上的漏洞將命令嵌入到可以顯示的數據中,使其在另一個用戶瀏覽時可以執行這些命令。
  6. We are a global consumer product company engaged in designing , manufacturing and marketing of a diverse portfolio of powerful consumer brands , sold through its juvenile , home furnishings , and recreational / leisure segments

    公司為大型國企業,經營產品類別包括嬰兒用品,鐵制/木製傢具,梯凳,踏車等等.若需公司詳細資訊清訪問公司網
  7. For more information about cross - site scripting, see

    有關撰寫的更多信息,請參見
  8. In the case of cross - site scripting prevention, you need to filter out the escape characters for the scripting languages supported by the browser

    對于預防情況,您需要過濾掉瀏覽器支持的語言的轉義字元。
  9. Dynamic web sites have a threat that static web sites don t, called " cross - site scripting, " also known as " xss.

    動態網存在著一個稱為「編制」 (也稱為「 xss 」 )的威脅,而這是靜態網所沒有的。
  10. Cross - site scripting attacks are one example of such hacks

    攻擊就是此類攻擊的一個示例。
  11. The threats of cross - site scripting

    編制的威脅
  12. This security risk is referred to as a cross - site scripting attack

    這種安全性風險被稱為攻擊。
  13. Cross - site scripting

    編制
  14. Download details : windowsnt 4. 0 iis4 security patch : cross - site scripting vulnerability

    下載詳細信息: windows nt 4 . 0 iis4安全修補程序:點的編寫漏洞
  15. A cross - site scripting and spoofing vulnerability exists in frontpage 2002 server extensions

    Frontpage 2002 server extensions中存在一個攻擊和欺騙漏洞。
  16. A cross - site scripting and spoofing vulnerability exists in sharepoint team services from microsoft

    Microsoft的sharepoint team services中存在一個攻擊和欺騙漏洞。
  17. Cross - site scripting is a fairly insidious attack that takes advantage of the flexibility and power of web browsers

    是相當危險的攻擊,它利用web瀏覽器的靈活性和強大功能。
分享友人