Back to overview

Session management 7

Users should be able to log out from any pages protected by access control (authentication and authorisation checks). The logout functionality should fully terminate the associated session or connection such that the session identifier is no longer usable.

How to play?

Casey can utilize Adam's session after he has finished, because there is no log out function, or he cannot easily log out, or log out does not properly terminate the session

Mappings

Owasp ASVS (4.0): 3.3.1 ,3.3.4

Capec: 21

Owasp SCP: 62,63

Owasp Appsensor:

Safecode: 28

ASVS (4.0) Cheatsheetseries Index

ASVS V3.3 - Session Logout and Timeout Requirements

Attacks

Cross-Site Scripting (XSS)

Password Guessing/Brute Force Attacks

Session Fixation

Session Hijacking (Man-in-the-Middle)

Loading comments 0%

Github logo View source on GitHub

Provided by dotNET lab

This website is created, hosted and provided by dotNET lab. dotNET lab provides training and guidance on secure software development. Contact us to get in touch!

OWASP Cornucopia

OWASP Cornucopia is originally created by Colin Watson. It is open source and can be downloaded free of charge from the OWASP website. It is is free to use. It is licensed under the Creative Commons Attribution-ShareAlike 3.0 license, so you can copy, distribute and transmit the work, and you can adapt it, and use it commercially, but all provided that you attribute the work and if you alter, transform, or build upon this work, you may distribute the resulting work only under the same or similar license to this one. OWASP does not endorse or recommend commercial products or services. OWASP Cornucopia is licensed under the Creative Commons Attribution-ShareAlike 3.0 license and is © 2012-2016 OWASP Foundation.