-
Thank you for taking the time to let us know about the issue you found. The basic rule for bug reporting is that
something isn't working the way one would expect it to work. Please provide us with t…
-
- 서비스 어드민에는 팀원들만 접속할 수 있어야합니다.
- step1: 아이디/비밀번호로 로그인을 할 수 있습니다.
- step2: OAuth 를 활용한 로그인을 할 수 있습니다.
참고: https://owasp.org/Top10/A01_2021-Broken_Access_Control/
-
I am experiencing a consistent 403 error across multiple servers when executing SQL queries via cPanel and other database management tools. The issue seems to be related to ModSecurity, as disabling i…
-
## Description
Software security plays an increasingly important role. Legislators are increasingly obliging institutions to implement state-of-the-art software security. The [OWASP Top 10](https:/…
-
### Current Behavior
Dependency-Track supports Service BOMs. From the CycloneDX website:
>SaaSBOMs compliment Infrastructure-as-Code (IaC) by providing a logical representation of a complex syste…
-
`Error: loading initial config: loading new config: loading http app module: provision http: server srv0: setting up route handlers: route 0: loading handler modules: position 0: loading module 'waf':…
-
# Problem
At the moment it is not possible to see the rule OWASP ZAP is currently testing the page with.
# Solution
Log what rule OWASP ZAP is using currently to scan the page (URL). For exam…
-
- Site: [https://cdnjs.cloudflare.com](https://cdnjs.cloudflare.com)
- Site: [https://preview.owasp-juice.shop](https://preview.owasp-juice.shop)
**New Alerts**
- **Missing Anti-clickjacking H…
-
![0](https://storage.googleapis.com/bhfiles/screenshots/pasted-imabb891ac0-d21f-482d-bd13-d5e415.png) https://blt.owasp.org/issue/3264 found by Anonymous at url: http://blt.owasp.org
-
### Description
One of our update routines is getting blocked.
### How to reproduce the misbehavior (-> curl call)
### Logs
```
[Mon Nov 18 10:13:08.736985 2024] [:error] [pid 2028089:tid…