mgonzalezcx / WebGoat

WebGoat is a deliberately insecure application
https://webgoat.github.io/WebGoat/
Other
0 stars 0 forks source link

CX Information_Exposure_Through_an_Error_Message @ webgoat-lessons/vulnerable-components/src/main/java/org/owasp/webgoat/vulnerable_components/VulnerableComponentsLesson.java [develop] #20

Open mgonzalezcx opened 2 years ago

mgonzalezcx commented 2 years ago

Information_Exposure_Through_an_Error_Message issue exists @ webgoat-lessons/vulnerable-components/src/main/java/org/owasp/webgoat/vulnerable_components/VulnerableComponentsLesson.java in branch develop

Method completed, at line 41 of webgoat-lessons\vulnerable-components\src\main\java\org\owasp\webgoat\vulnerable_components\VulnerableComponentsLesson.java, handles an Exception or runtime Error ex. During the exception handling code, the application exposes the exception details to build, in method completed of webgoat-lessons\vulnerable-components\src\main\java\org\owasp\webgoat\vulnerable_components\VulnerableComponentsLesson.java, line 41.

Severity: Low

CWE:209

Vulnerability details and guidance

Checkmarx

Training Recommended Fix

Lines: 64 53


Code (Line #64):

        } catch (Exception e) {

Code (Line #53):

        } catch (Exception ex) {