juice-shop/juice-shop

View on GitHub
.github/ISSUE_TEMPLATE/challenge-idea.md

Summary

Maintainability
Test Coverage
---
name: "⭐Challenge idea"
about: Idea for a new hacking challenge in OWASP Juice Shop
title: '[⭐] '
labels: challenge
assignees: ''

---

<!--πŸ”…πŸ”…πŸ”…πŸ”…πŸ”…πŸ”…πŸ”…πŸ”…πŸ”…πŸ”…πŸ”…πŸ”…πŸ”…πŸ”…πŸ”…πŸ”…πŸ”…πŸ”…πŸ”…πŸ”…πŸ”…πŸ”…πŸ”…πŸ”…πŸ”…πŸ”…πŸ”…πŸ”…πŸ”…πŸ”…πŸ”…

To expedite issue processing please search open and closed issues before submitting a new one.
Existing issues often contain information about workarounds, resolution, or progress updates.

πŸ”…πŸ”…πŸ”…πŸ”…πŸ”…πŸ”…πŸ”…πŸ”…πŸ”…πŸ”…πŸ”…πŸ”…πŸ”…πŸ”…πŸ”…πŸ”…πŸ”…πŸ”…πŸ”…πŸ”…πŸ”…πŸ”…πŸ”…πŸ”…πŸ”…πŸ”…πŸ”…πŸ”…πŸ”…πŸ”…πŸ”…πŸ”…πŸ”…-->

# :star: Challenge idea

### Description

<!-- ✍️--> A clear and concise description of the new hacking challenge and why the Juice Shop needs it...

### Underlying vulnerability/ies

<!-- ✍️--> Security vulnerabilities or design flaws this challenge will be based on. Optimally include CWE, OWASP or similar references.

### Expected difficulty

<!-- Do you already have an idea about the expected difficulty of the challenge? -->
<!-- ✍️ -->

| :heavy_check_mark: / :x: | Difficulty                           |
|:------------------------:|:-------------------------------------|
|     :grey_question:      | :star:                               |
|     :grey_question:      | :star::star:                         |
|     :grey_question:      | :star::star::star:                   |
|     :grey_question:      | :star::star::star::star:             |
|     :grey_question:      | :star::star::star::star::star:       |
|     :grey_question:      | :star::star::star::star::star::star: |

### Possible attack flow

<!-- ✍️--> Have you considered how the challenge could be exploited by the attacker?