ProfessionalCommunity Edition

OS command injection

  • Last updated: March 1, 2024

  • Read time: 1 Minute

OS command injection is a vulnerability that enables an attacker to execute arbitrary operating system (OS) commands on the server that is running an application. This often occurs due to inadequate input validation. OS command injection can fully compromise the application and its data.

You can use Burp to test for OS command injection vulnerabilities.

Was this article helpful?