Critical Security Oversight: Misconfigured HTTP Headers Pose Serious Vulnerability

Critical Security Oversight: Misconfigured HTTP Headers Pose Serious Vulnerability

CVE-2021-27762 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Misconfigured security-related HTTP headers: Several security-related headers were missing or mis-configured on the web responses

Learn more about our Web App Pen Testing.