Vulnerabilities/

Basic Authentication Over HTTP

Impact: Medium

Description

HTTP traffic can often be sniffed and captured by an attacker who has access to a network interface. In HTTP basic authentication, user credentials are sent in Base64 encoding which, can easily be decoded into plain text.

Recommendation

Enforce using HTTPS.

References

Last updated on February 15, 2021

Use SmartScanner Free version to test for this issue

Download