Information Disclosure

Information Disclosure

Overview:

If a web application fails to protect its senstive data and exposes it to the users, then the application is said to disclose information.
The sensitive information could be:

Though this vulnerability cannot be directly exploited,yet it does provide the attacker with more information about the application/users,etc which the attacker can use to leverage the application.
Other Examples of serious information Disclosure includes:

Causes:

There could be various causes that lead to information disclosure.A few are mentioned below.

For example the following snippet of the source code of a webpage has hard coded detils, about the username and the password, in the source code of the webpage.

Information Disclosure

Prevention:

Since there are so many ways that a website could be vulnerable to information disclosure, there is no one way to prevent this.

A few ways through which this can be prevented are: