Summary

Acunetix 360 detected various secrets such as API keys, database credentials, and/or cryptographic secrets. These secrets should be kept secret for security, but sometimes JavaScript files, error messages, etc. are leaked through.

Impact

Depending on the leaked secret, an attacker can perform one of the following types of attacks successfully:

  • Bypass Authorization

  • Unauthorized Access

  • Credentials Leakage

Remediation

It is recommended to revoke leaked secrets. Investigate and resolve the source of the leak. Hard-coded Secrets can be accidentally released to the public. Don't store these secrets on the application tree. Find the source of the leak and make sure it's disabled.

Severity

Medium

Classification

PCI v3.2-6.5.6 CAPEC-37 CWE-200 ISO27001-A.8.2.1 WASC-WASC-13 OWASP 2013-A6 OWASP 2017-A3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N