This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Cornucopia - Ecommerce Website - AT K"

From OWASP
Jump to: navigation, search
(Created page with "{{DISPLAYTITLE:<span style="padding:2px 5px 0px 5px;color:white;background:#73abcc;">Cornucopia - Ecommerce Website - AT K</span>}} File:Cornucopia_-_Ecommerce_Website_AT_K....")
 
 
Line 43: Line 43:
 
</tr>
 
</tr>
 
</table>
 
</table>
 
 
 
 
 
 
 
  
  
  
 
<div style="padding:5px;background:LightGray;color:White;font-weight:bold;">[[Cornucopia_-_Ecommerce_Website_-_AT_Q|« Previous Card]] <span style="padding-left:10px;padding-right:10px;">|</span>  [[Cornucopia_-_Ecommerce_Website_-_AT|Authentication]] <span style="padding-left:10px;padding-right:10px;">|</span> [[Cornucopia_-_Ecommerce_Website_-_AT_A|Next Card »]] </div>
 
<div style="padding:5px;background:LightGray;color:White;font-weight:bold;">[[Cornucopia_-_Ecommerce_Website_-_AT_Q|« Previous Card]] <span style="padding-left:10px;padding-right:10px;">|</span>  [[Cornucopia_-_Ecommerce_Website_-_AT|Authentication]] <span style="padding-left:10px;padding-right:10px;">|</span> [[Cornucopia_-_Ecommerce_Website_-_AT_A|Next Card »]] </div>

Latest revision as of 16:20, 21 January 2016

Cornucopia - Ecommerce Website AT K.png

Suit: Authentication

Card/Value: K

Description:

Olga can influence or alter authentication code/routines so they can be bypassed.

Technical Note:

In general, all authentication routines should be on the server-side using robust, tested and protected routines.

NB: Unlike other cards in this suit, this AT K relates to an attacker being able to change the executing code. This may be due to inadequate source code control, deployment controls or server protection, or compromise of delegated authentication, but could also be modification of client-side code. See AT J for missing authentication, AT Q for inconsistent authentication, and other cards in this suit for individual authentication issues (e.g. missing notification, inadequate password protection, enumeration, weak account management, weak use of temporary passwords, bypass, missing re-authetication, etc).

References:

OWASP SCP OWASP ASVS OWASP AppSensor CAPEC SAFECODE
24 2.4 115 14
207 28


« Previous Card | Authentication | Next Card »