From the course: Cybersecurity Foundations: Application Security

Unlock the full course today

Join today to access over 23,400 courses taught by industry experts.

Information disclosure

Information disclosure

- [Instructor] Sometimes ensuring the confidentiality, integrity and availability of systems isn't always about the technical aspects. Imagine investing time and resources to secure an application only to leave sensitive credentials available for all to see and access directly. Information disclosure or information leakage bugs occur when an application reveals information to its users. Application whose design was skimmed through typically leads to this kind of vulnerability. Other times, the vulnerability comes as a result of improper deployment. Information disclosure bugs are some of the easiest to find because they require little or no skill to come across. At the same time, however, they're some of the most devastating bugs. Bob is innocently logging into his social media application. When he clicks the Submit button, he sees something odd. Instead of the backend code being executed, it ends up being displayed as…

Contents