angler-fishThe Vulnerability History Project

CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

"The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component." - Entry from the Common Weakness Enumeration For more info visit <a href="https://cwe.mitre.org/data/definitions/89.html" target="_blank" rel="noopener noreferrer">CWE-89</a>

Examples


    There are no articles here... yet

expand_less