Forum Discussion

Jeff_Nguyen_449's avatar
Jeff_Nguyen_449
Icon for Nimbostratus rankNimbostratus
Jun 09, 2016

Cross Frame Scripting flagged by HP Web Inspect

we got flagged with "Cross-Frame Scripting" by HP Web Inspect for some of our apps. Has anyone run into this issue. What measures have y'all used on the F5 to mitigate the issue? Thanks!

 

1 Reply

  • Can you import that WebInspect scan output XML file into an ASM policy? And review the vulnerabilities? It's very likely that ASM can resolve that type of violation most likely with attack signatures.