Back to overview

Authorization 10

Centralized authorization routines are a good programming practice, but like other routines, developers need to understand how they work, how to use them and any limitations. Such routines can be tested independently of other code and not only provide assurance on the quality, but also make refactorization an easy task and eliminate code duplicates and bad interpretations.

Server side implementation and presentation layer representations of access control rules must match.

How to play?

Richard can bypass the centralized authorization controls since they are not being used comprehensively on all interactions

Mappings

Owasp ASVS (4.0): 1.1.6 ,4.1.1

Capec: 36 ,95 ,121 ,179

Owasp SCP: 78,91

Owasp Appsensor: ACE1-4

Safecode: 8,10,11

ASVS (4.0) Cheatsheetseries Index

ASVS V1.1 - Secure Software Development Lifecycle Requirements

ASVS V4.1 - General Access Control Design

Attacks

SQL Injection

Cross-Site Scripting (XSS)

Password Guessing/Brute Force Attacks

Credential Stuffing

Insider Threats

Session Hijacking (Man-in-the-Middle)

Loading comments 0%

Github logo View source on GitHub

Provided by dotNET lab

This website is created, hosted and provided by dotNET lab. dotNET lab provides training and guidance on secure software development. Contact us to get in touch!

OWASP Cornucopia

OWASP Cornucopia is originally created by Colin Watson. It is open source and can be downloaded free of charge from the OWASP website. It is is free to use. It is licensed under the Creative Commons Attribution-ShareAlike 3.0 license, so you can copy, distribute and transmit the work, and you can adapt it, and use it commercially, but all provided that you attribute the work and if you alter, transform, or build upon this work, you may distribute the resulting work only under the same or similar license to this one. OWASP does not endorse or recommend commercial products or services. OWASP Cornucopia is licensed under the Creative Commons Attribution-ShareAlike 3.0 license and is © 2012-2016 OWASP Foundation.