angler-fishThe Vulnerability History Project

CWE-94: Improper Control of Generation of Code ('Code Injection')

"The product constructs all or part of a code segment using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the syntax or behavior of the intended code segment." - Entry from the Common Weakness Enumeration For more info visit <a href="https://cwe.mitre.org/data/definitions/94.html" target="_blank" rel="noopener noreferrer">CWE-94</a>

Examples


    There are no articles here... yet

expand_less