sohail1024 / testing1

0 stars 0 forks source link

Vulnerability [RBAC] : DELETE:/api/v1/primary-transaction/{id} #118

Open sohail1024 opened 5 years ago

sohail1024 commented 5 years ago

Project : TestingBanking1

Template : ApiV1PrimaryTransactionIdDeleteRoleUserDisallowedRbac

Run Id : 8a8080f6695ba6ee01695ccd7a5903e1

Job : Default

Env : Default

Category : RBAC

Tags : [OWASP - OTG-IDENT-001 , FX Top 10 - API Vulnerability, Endpoint_Access_Control]

Severity : Major

Region : US_WEST_2

Result : fail

Status Code : 200

Headers : {X-Content-Type-Options=[nosniff], X-XSS-Protection=[1; mode=block], Cache-Control=[no-cache, no-store, max-age=0, must-revalidate], Pragma=[no-cache], Expires=[0], X-Frame-Options=[DENY], Content-Type=[application/json;charset=UTF-8], Transfer-Encoding=[chunked], Date=[Fri, 08 Mar 2019 10:16:17 GMT]}

Endpoint : http://54.215.136.217/api/v1/primary-transaction/FyksvszL

Request :

Response :
{ "requestId" : "None", "requestTime" : "2019-03-08T10:16:17.624+0000", "errors" : true, "messages" : [ { "type" : "ERROR", "key" : "", "value" : null } ], "data" : null, "totalPages" : 0, "totalElements" : 0 }

Logs :
2019-03-08 10:16:17 DEBUG [ApiV1PrimaryTransactionIdDeleteRoleUserDisallowedRbac] : URL [http://54.215.136.217/api/v1/primary-transaction/FyksvszL] 2019-03-08 10:16:17 DEBUG [ApiV1PrimaryTransactionIdDeleteRoleUserDisallowedRbac] : Method [DELETE] 2019-03-08 10:16:17 DEBUG [ApiV1PrimaryTransactionIdDeleteRoleUserDisallowedRbac] : Request [] 2019-03-08 10:16:17 DEBUG [ApiV1PrimaryTransactionIdDeleteRoleUserDisallowedRbac] : Request-Headers [{Content-Type=[application/json], Accept=[application/json]}] 2019-03-08 10:16:17 DEBUG [ApiV1PrimaryTransactionIdDeleteRoleUserDisallowedRbac] : Response [{ "requestId" : "None", "requestTime" : "2019-03-08T10:16:17.624+0000", "errors" : true, "messages" : [ { "type" : "ERROR", "key" : "", "value" : null } ], "data" : null, "totalPages" : 0, "totalElements" : 0 }] 2019-03-08 10:16:17 DEBUG [ApiV1PrimaryTransactionIdDeleteRoleUserDisallowedRbac] : Response-Headers [{X-Content-Type-Options=[nosniff], X-XSS-Protection=[1; mode=block], Cache-Control=[no-cache, no-store, max-age=0, must-revalidate], Pragma=[no-cache], Expires=[0], X-Frame-Options=[DENY], Content-Type=[application/json;charset=UTF-8], Transfer-Encoding=[chunked], Date=[Fri, 08 Mar 2019 10:16:17 GMT]}] 2019-03-08 10:16:17 DEBUG [ApiV1PrimaryTransactionIdDeleteRoleUserDisallowedRbac] : StatusCode [200] 2019-03-08 10:16:17 DEBUG [ApiV1PrimaryTransactionIdDeleteRoleUserDisallowedRbac] : Time [238] 2019-03-08 10:16:17 DEBUG [ApiV1PrimaryTransactionIdDeleteRoleUserDisallowedRbac] : Size [176] 2019-03-08 10:16:17 ERROR [ApiV1PrimaryTransactionIdDeleteRoleUserDisallowedRbac] : Assertion [@StatusCode == 401 OR @StatusCode == 403] resolved-to [200 == 401 OR 200 == 403] result [Failed]

--- FX Bot ---

sohail1024 commented 5 years ago

Project : TestingBanking1

Template : ApiV1PrimaryTransactionIdDeleteRoleUserDisallowedRbac

Run Id : 8a80803a696c49460169705d7a5d5bf9

Job : Default

Env : Default

Category : RBAC

Tags : [OWASP - OTG-IDENT-001 , FX Top 10 - API Vulnerability, Endpoint_Access_Control]

Severity : Major

Region : US_WEST_2

Result : fail

Status Code : 200

Headers : {X-Content-Type-Options=[nosniff], X-XSS-Protection=[1; mode=block], Cache-Control=[no-cache, no-store, max-age=0, must-revalidate], Pragma=[no-cache], Expires=[0], X-Frame-Options=[DENY], Content-Type=[application/json;charset=UTF-8], Transfer-Encoding=[chunked], Date=[Tue, 12 Mar 2019 05:26:17 GMT]}

Endpoint : http://54.215.136.217/api/v1/primary-transaction/Kr8ZQPL2

Request :

Response :
{ "requestId" : "None", "requestTime" : "2019-03-12T05:26:18.001+0000", "errors" : true, "messages" : [ { "type" : "ERROR", "key" : "", "value" : null } ], "data" : null, "totalPages" : 0, "totalElements" : 0 }

Logs :
2019-03-12 05:26:18 DEBUG [ApiV1PrimaryTransactionIdDeleteRoleUserDisallowedRbac] : URL [http://54.215.136.217/api/v1/primary-transaction/Kr8ZQPL2] 2019-03-12 05:26:18 DEBUG [ApiV1PrimaryTransactionIdDeleteRoleUserDisallowedRbac] : Method [DELETE] 2019-03-12 05:26:18 DEBUG [ApiV1PrimaryTransactionIdDeleteRoleUserDisallowedRbac] : Request [] 2019-03-12 05:26:18 DEBUG [ApiV1PrimaryTransactionIdDeleteRoleUserDisallowedRbac] : Request-Headers [{Content-Type=[application/json], Accept=[application/json]}] 2019-03-12 05:26:18 DEBUG [ApiV1PrimaryTransactionIdDeleteRoleUserDisallowedRbac] : Response [{ "requestId" : "None", "requestTime" : "2019-03-12T05:26:18.001+0000", "errors" : true, "messages" : [ { "type" : "ERROR", "key" : "", "value" : null } ], "data" : null, "totalPages" : 0, "totalElements" : 0 }] 2019-03-12 05:26:18 DEBUG [ApiV1PrimaryTransactionIdDeleteRoleUserDisallowedRbac] : Response-Headers [{X-Content-Type-Options=[nosniff], X-XSS-Protection=[1; mode=block], Cache-Control=[no-cache, no-store, max-age=0, must-revalidate], Pragma=[no-cache], Expires=[0], X-Frame-Options=[DENY], Content-Type=[application/json;charset=UTF-8], Transfer-Encoding=[chunked], Date=[Tue, 12 Mar 2019 05:26:17 GMT]}] 2019-03-12 05:26:18 DEBUG [ApiV1PrimaryTransactionIdDeleteRoleUserDisallowedRbac] : StatusCode [200] 2019-03-12 05:26:18 DEBUG [ApiV1PrimaryTransactionIdDeleteRoleUserDisallowedRbac] : Time [71] 2019-03-12 05:26:18 DEBUG [ApiV1PrimaryTransactionIdDeleteRoleUserDisallowedRbac] : Size [176] 2019-03-12 05:26:18 ERROR [ApiV1PrimaryTransactionIdDeleteRoleUserDisallowedRbac] : Assertion [@StatusCode == 401 OR @StatusCode == 403] resolved-to [200 == 401 OR 200 == 403] result [Failed]

--- FX Bot ---