Glossary: PHP Scanner

PHP Scanner

A PHP scanner is a security solution designed to assess vulnerabilities of networks or applications for weaknesses of code written in PHP. There are many types of vulnerability scanners available today that cater to different customers and market segments.

While the functionality varies between the different types of PHP vulnerability scanners, they share the common purpose of identifying vulnerabilities that can be found in one or more PHP code targets. A PHP scanner is a core technology component of any type of vulnerability management.

PHP malicious code scanners are generally PHP web applications. They can be used to test PHP targets, remote or local web applications for their vulnerabilities. Details of the scan are updated in real time during testing for the benefit of the user. These details may include the current status of the scan, the number of URL's found on the web application and complete analysis of the vulnerabilities.

The PHP scanner scans and looks for vulnerabilities such as Reflected or stored Cross-Site Scripting (XSS), Standard SQL Injections, Directory listings, un-validated redirects,potentially insecure Direct Object References, distrusted SSL Certificates and more.

Most PHP scanners possess the following functions:

  • Crawler that displays all URL's that belong to the website.
  • URL Vulnerability Scanner: scans all located URL's for errors.
  • History Scan: Allows users to get PDF reports of previous scans.
  • Registration and Login functions.
  • Selection of specific vulnerabilities for testing.
  • Creating a detailed PDF report.
  • The final PDF report is issued to the user as an attachment.

A detailed report is sent to the user after the scan has been completed. This comprehensive analysis includes in-depth information about the vulnerabilities found by the scanner.

PHP static code analysis is necessary if you want to ensure that your PHP code will deliver secure applications.

There are plenty of options on the market for PHP static code analysis. These include Klocwork, Atlassian, Checkmarx, etc. However, the real trick with selecting the right tool is to choose one which is accurate so results don’t contain a high rate of false positives / negatives. Such a solution provides developers with the confidence they need in order to act upon those findings. In addition, the way in which the findings are reported is also a key aspect. Scanning your code is a great step in the right direction for secure development but it’s only when the data is delivered in the way that your developers need that it can become an accepted part of your application development lifecycle.

Skip to content