CWE-862 - CERT CVE

CWE-862 - Missing Authorization

The software does not perform an authorization check when an actor attempts to access a resource or perform an action.

Ova CWE oznaka nema CAPEC oznaku.