Is Your Website Vulnerable to XSS / Cross Site Scripting?

Hackers are on the lookout for XSS / Cross Site Scripting vulnerabilities in your web applications: shopping carts, forms, login pages, dynamic content are easy targets. Scan your web applications XSS and all its variants such as DOM XSS, and beat them to it with Acunetix.

  • Automatically checks your web applications for XSS (Cross Site Scripting), SQL Injection & other vulnerabilities.
  • Checks for known vulnerabilities in popular web applications such as Joomla, Drupal and WordPress
  • Quicker Remediation with the Innovative AcuSensor Technology
  • Full HTML5 and JavaScript Support with Acunetix DeepScan
  • Scan Password Protected Areas Automatically
  • Comprehensive Reports for Legal and Regulatory Compliance
  • Vulnerability Management.

Firewalls, SSL and locked-down servers are futile against web application hacking.


Trial performs a full scan on any site but only returns full reports for the 3 test websites maintained by Acunetix.

The trial download link will be sent to you via email, so ensure you enter a valid email address.


We respect your privacy