July 19, 2023, 1:10 a.m. | Supraja Baskaran, Lianying Zhao, Mohammad Mannan, Amr Youssef

cs.CR updates on arXiv.org arxiv.org

We conduct a large-scale measurement of developers' insecure practices
leading to mini-app to super-app authentication bypass, among which hard-coding
developer secrets for such authentication is a major contributor. We also
analyze the exploitability and security consequences of developer secret
leakage in mini-apps by examining individual super-app server-side APIs. We
develop an analysis framework for measuring such secret leakage, and primarily
analyze 110,993 WeChat mini-apps, and 10,000 Baidu mini-apps (two of the most
prominent super-app platforms), along with a few more …

app apps authentication authentication bypass bypass case coding developer developers hard insecure large major measurement measuring practices scale secret secrets security super super-apps wechat

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Security Compliance Strategist

@ Grab | Petaling Jaya, Malaysia

Cloud Security Architect, Lead

@ Booz Allen Hamilton | USA, VA, McLean (1500 Tysons McLean Dr)