1. Support Center
  2. Issue Definitions
  3. Client-side HTTP parameter pollution (stored)

Client-side HTTP parameter pollution (stored)

Description: Client-side HTTP parameter pollution (stored)

Client-side HTTP parameter pollution (HPP) vulnerabilities arise when an application embeds user input in URLs in an unsafe manner. An attacker can use this vulnerability to construct a URL that, if visited by another application user, will modify URLs within the response by inserting additional query string parameters and sometimes overriding existing ones. This may result in links and forms having unexpected side effects. For example, it may be possible to modify an invitation form using HPP so that the invitation is delivered to an unexpected recipient.

The security impact of this issue depends largely on the nature of the application functionality. Even if it has no direct impact on its own, an attacker may use it in conjunction with other vulnerabilities to escalate their overall severity.

Stored client-side HTTP parameter pollution vulnerabilities arise when the applicable input was submitted in an previous request and stored by the application.

Remediation: Client-side HTTP parameter pollution (stored)

Ensure that user input is URL-encoded before it is embedded in a URL.

References

Vulnerability classifications

Typical severity

Low

Type index (hex)

0x00501401

Type index (decimal)

5248001

Burp Scanner

This issue - and many more like it - can be found using our web vulnerability scanner

Read more

Get Burp

Scan your web application from just $449.00

Find out more