aramrami / OWASP-CSRFGuard

OWASP CSRFGuard 3.1.0

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Improve test coverage

forgedhallpass opened this issue · comments

Unit and integration tests should be written to make sure that the functionalities still work as expected. It would limit the possible regression issues caused by new development/refactorings, especially since there are several possible configuration permutations.

Detailed manual testing scenarios, executions flows would be very helpful as well because it could also act as a documentation/functional requirements.

The issue has been transferred to the official location at: OWASP/www-project-csrfguard#24