XML Entity Expansion Attack

By
Anandhu Krishnan
Published on
14 May 2024
Vulnerability

Description

A Billion Laughs attack is an exponential entity expansion that can cripple parsers of markup languages like XML or YAML, leading to denial-of-service (DoS) attacks.

Recommendation

To prevent this type of attack, you can limit the memory allocated per parser, allowing for potential document loss. Alternatively, treat entities symbolically and expand them on an as-needed basis.

Automated human-like penetration testing for your web apps & APIs
Teams using Beagle Security are set up in minutes, embrace release-based CI/CD security testing and save up to 65% with timely remediation of vulnerabilities. Sign up for a free account to see what it can do for you.

Written by
Anandhu Krishnan
Anandhu Krishnan
Lead Engineer
Experience the Beagle Security platform
Unlock one full penetration test and all Advanced plan features free for 10 days
Find surface-level website security issues in under a minute
Free website security assessment
Experience the power of automated penetration testing & contextual reporting.