The Indian Authorities said it has addressed a vital vulnerability in its secure record wallet service Digilocker which could have potentially let a web-based attacker bypass mobile one time passwords (OTP) and register as other users. Discovered individually by two independent insect bounty researchers, Mohesh Mohan and Ashish Gahlot, the particular vulnerability could have been exploited very easily to

Read More at the Source