WebApp Sec mailing list archives

RE: How can i protect against session hijacking?


From: "Martin O'Neal" <martin.oneal () corsaire com>
Date: Thu, 2 Apr 2009 17:44:18 +0100


One possibility is the WAF tying the session 
cookie to the SSL session...

But in the scenario outlined, the attackers mobile code could easily be
running in the same browser session...

Martin...



Current thread: