Vulnerabilities/

OS Command Execution

Impact: High

Description

OS Command Execution, also known as Command Injection, is a severe vulnerability that allows attackers to execute arbitrary commands on the host operating system. Attackers exploit this vulnerability by injecting malicious commands through forms, cookies, or HTTP headers. These commands run with the privileges of the vulnerable application, leading to unauthorized access, data theft, and system compromise.

Recommendation

To prevent OS Command Execution attacks, developers should utilize language-specific APIs instead of executing shell commands directly. Input validation is crucial to filter out malicious characters. Implementing a positive security model, where only known safe characters are allowed, is an effective approach to mitigate this vulnerability.

References

Last updated on May 13, 2024

This issue is available in SmartScanner Professional

See Pricing