this post was submitted on 29 May 2024
100 points (96.3% liked)

Programming

16200 readers
560 users here now

Welcome to the main community in programming.dev! Feel free to post anything relating to programming here!

Cross posting is strongly encouraged in the instance. If you feel your post or another person's post makes sense in another community cross post into it.

Hope you enjoy the instance!

Rules

Rules

  • Follow the programming.dev instance rules
  • Keep content related to programming in some way
  • If you're posting long videos try to add in some form of tldr for those who don't want to watch videos

Wormhole

Follow the wormhole through a path of communities [email protected]



founded 1 year ago
MODERATORS
you are viewing a single comment's thread
view the rest of the comments
[–] pivot_root 37 points 1 month ago (1 children)

This seems like common sense, no? Return 403 or better yet reject TCP connections on port 80 entirely.

That initial HTTP request header and body is sent in clear text, and that's more than enough to leak credentials or other sensitive data.

[–] [email protected] 19 points 1 month ago (1 children)

This seems like common sense, no?

Hindsight is 20/20. As seen in the post, there's not that many APIs that don't just blindly redirect HTTP to HTTPS since it's sort of the default web server behaviour nowadays.

Probably a non-issue in most cases since the URLs are usually set by developers but of course mistakes happen and it absolutely makes sense to not redirect HTTP for APIs and even invalidate any token used over HTTP.

[–] [email protected] 5 points 1 month ago

Invalidating creds sent over http is a great point!