CWE-862 - Missing Authorization

Description

Because of this weakness the software can't determine whether the authorization of the actor, trying to gain access to any data or carry out some actions was correct and acurate or no.
Lack of access control checking let any user to access all resourses and actions they want. It can cause information exposures, denial of service, and arbitrary code execution.
Such weakness gives attackers ability to read and alter sensitive data and also get access to privileged functionality.
The vulnerability is introduced during Architecture and Design, Implementation and Operation stages.

Latest vulnerabilities for CWE-862

References

Description of CWE-862 on Mitre website