OWASP WebGoat 6 - Improper Error Handling - Fail Open Authentication Scheme



In this example, an error in the exception handling routine could allow anyone to login without the need to key in a password.

Comments

Popular Posts