Karthiktests / demo-csharp

0 stars 0 forks source link

Vulnerability: Information exposure through transmitted data / alert number: 11 #58

Open SAIKARTHIKGOTURI opened 2 hours ago

SAIKARTHIKGOTURI commented 2 hours ago

Severity: Medium Vulnerability Description: Information exposure through transmitted data More Details: https://github.com/Karthiktests/demo-csharp/security/code-scanning/11 State: open Updated At: 2024-09-05T18:07:57Z Created At: 2024-09-05T18:07:56Z

secure-code-warrior-for-github[bot] commented 2 hours ago

Micro-Learning Topic: Information disclosure (Detected by phrase)

Matched on "Information exposure"

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser. Source: https://www.owasp.org/index.php/Category:OWASP_Top_Ten_Project

Try a challenge in Secure Code Warrior