angler-fishThe Vulnerability History Project

CWE-306: Missing Authentication for Critical Function

"The product does not perform any authentication for functionality that requires a provable user identity or consumes a significant amount of resources." - Entry from the Common Weakness Enumeration For more info visit <a href="https://cwe.mitre.org/data/definitions/306.html" target="_blank" rel="noopener noreferrer">CWE-306</a>

Examples


    There are no articles here... yet

expand_less