summaryrefslogtreecommitdiff
path: root/doc/user/application_security/dast/checks/598.3.md
blob: fa6fdf43e1c209839a0a7c3bde81387607779116 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
---
stage: Secure
group: Dynamic Analysis
info: To determine the technical writer assigned to the Stage/Group associated with this page, see https://about.gitlab.com/handbook/engineering/ux/technical-writing/#assignments
---

# Use of GET request method with sensitive query strings (Authorization header details)

## Description

The authorization header value was identified in the request URL. These headers typically contain
usernames and passwords or JWT tokens. These values should never be sent in GET requests as they
maybe captured by proxy systems, stored in browser history, or stored in log files. If an attacker
were to get access to these logs or logging systems, they would be able to gain access to the
target account.

## Remediation

Authorization header details should never be sent in GET requests. When transmitting sensitive information
such as JWT tokens, always use POST requests or headers to transmit the sensitive data.

## Details

| ID | Aggregated | CWE | Type | Risk |
|:---|:--------|:--------|:--------|:--------|
| 598.3 | true | 598 | Passive | Medium |

## Links

- [OWASP](https://owasp.org/www-community/vulnerabilities/Information_exposure_through_query_strings_in_url)
- [CWE](https://cwe.mitre.org/data/definitions/598.html)