angler-fishThe Vulnerability History Project

CWE-862: Missing Authorization

"The product does not perform an authorization check when an actor attempts to access a resource or perform an action." - Entry from the Common Weakness Enumeration For more info visit <a href="https://cwe.mitre.org/data/definitions/862.html" target="_blank" rel="noopener noreferrer">CWE-862</a>

Examples


    There are no articles here... yet

expand_less