PHP Higher Privilege execution

By
Nash N Sulthan
Published on
02 Jul 2018
1 min read

A privilege escalation attack comes under network intrusion. This attack targets the programming errors and design flaws in the web application. The attacker exploits this vulnerability to get administrator access to the network. He can then get his hands on its associated data and applications. Privilege escalation attack is used by the attackers to get make administrator level changes and steal very sensitive information to the web applications. There are two types of privilege attacks:-

  1. Vertical level
  2. Horizontal level

In the vertical level privilege attack, the attacker gets himself the administrator access by running kernel level commands. That is, by directly working on the operating system. This access will give him license to run any unauthorised codes.

In the horizontal level privilege attack, the attacker gets control of a user with the same level of access as the attacker and will run unauthorised codes using the host user’s identity. This type of attack leaves no trace on the server’s log.

Impact

Using this vulnerability, an attacker can:-

  • manipulate sensitive information
  • leak sensitive information
  • gain administrator access to the web application

Mitigation / Precaution

Beagle recommends the following fixes:-

  • Implement securely privileged functions.
Automated human-like penetration testing for your web apps & APIs
Teams using Beagle Security are set up in minutes, embrace release-based CI/CD security testing and save up to 65% with timely remediation of vulnerabilities. Sign up for a free account to see what it can do for you.

Written by
Nash N Sulthan
Nash N Sulthan
Cyber Security Lead Engineer
Find website security issues in a flash
Improve your website's security posture with proactive vulnerability detection.
Free website security assessment
Experience the power of automated penetration testing & contextual reporting.