Missing Function Level Access Control OWASP 2013

By
Febna V M
Published on
24 Jun 2022
1 min read
owasp

Most of the web applications will verify function level access rights before making the functionality visible in the user interface. The applications are also needed to perform the same access control checks on the server when each of the functions are accessed. If the requests are not verified an attackers can forge requests in order to access the functionality without any proper authorization.

Example

An attacker force browses to target URLs. Admin rights mandatory for access to the admin page.

        http://example.com/app/app_image
        
        http://example.com/app/admin_Page

    

If an unauthenticated user can access either of the pages it’s a flaw. If a non-admin can access the admin page that is also a flaw.

Impact

Missing Function Level Access Control can allow attackers to access some unauthorized functionality. Administrative functions are main target of this type of attack.

Mitigation / Precaution

  • Use a central application component to verify access control.

  • Drive all the access control decisions from a lower privileged user’s session,

Automated human-like penetration testing for your web apps & APIs
Teams using Beagle Security are set up in minutes, embrace release-based CI/CD security testing and save up to 65% with timely remediation of vulnerabilities. Sign up for a free account to see what it can do for you.

Written by
Febna V M
Febna V M
Cyber Security Engineer
Find website security issues in a flash
Improve your website's security posture with proactive vulnerability detection.
Free website security assessment
Experience the power of automated penetration testing & contextual reporting.