angler-fishThe Vulnerability History Project

CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

"The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users." - Entry from the Common Weakness Enumeration For more info visit <a href="https://cwe.mitre.org/data/definitions/79.html" target="_blank" rel="noopener noreferrer">CWE-79</a>

Examples


    There are no articles here... yet

expand_less