angler-fishThe Vulnerability History Project

CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection')

"The product constructs all or part of a command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended command when it is sent to a downstream component." - Entry from the Common Weakness Enumeration For more info visit <a href="https://cwe.mitre.org/data/definitions/77.html" target="_blank" rel="noopener noreferrer">CWE-77</a>

Examples


    There are no articles here... yet

expand_less