CWE-51 路径等价:'/multiple//internal/slash'

admin 2021年12月16日15:50:42评论48 views字数 1183阅读3分56秒阅读模式

CWE-51 路径等价:'/multiple//internal/slash'

Path Equivalence: '/multiple//internal/slash'

结构: Simple

Abstraction: Variant

状态: Incomplete

被利用可能性: unkown

基本描述

A software system that accepts path input in the form of multiple internal slash ('/multiple//internal/slash/') without appropriate validation can lead to ambiguous path resolution and allow an attacker to traverse the file system to unintended locations or access arbitrary files.

相关缺陷

  • cwe_Nature: ChildOf cwe_CWE_ID: 41 cwe_View_ID: 1000 cwe_Ordinal: Primary

  • cwe_Nature: ChildOf cwe_CWE_ID: 41 cwe_View_ID: 699 cwe_Ordinal: Primary

适用平台

Language: {'cwe_Class': 'Language-Independent', 'cwe_Prevalence': 'Undetermined'}

常见的影响

范围 影响 注释
['Confidentiality', 'Integrity'] ['Read Files or Directories', 'Modify Files or Directories']

可能的缓解方案

MIT-20 Implementation

策略: Input Validation

Inputs should be decoded and canonicalized to the application's current internal representation before being validated (CWE-180). Make sure that the application does not decode the same input twice (CWE-174). Such errors could be used to bypass whitelist validation schemes by introducing dangerous inputs after they have been checked.

分析过的案例

标识 说明 链接

分类映射

映射的分类名 ImNode ID Fit Mapped Node Name
PLOVER /multiple//internal/slash ('multiple internal slash')
Software Fault Patterns SFP16 Path Traversal

文章来源于互联网:scap中文网

  • 左青龙
  • 微信扫一扫
  • weinxin
  • 右白虎
  • 微信扫一扫
  • weinxin
admin
  • 本文由 发表于 2021年12月16日15:50:42
  • 转载请保留本文链接(CN-SEC中文网:感谢原作者辛苦付出):
                   CWE-51 路径等价:'/multiple//internal/slash'http://cn-sec.com/archives/613236.html

发表评论

匿名网友 填写信息