trevorghess/movie-database

cwe-79

Opened this issue · 1 comments

test plaintext passwords

Micro-Learning Topic: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') (CWE 79)

Matched on "cwe-79"

What is this? (2min video)

The software does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.

Try a challenge in Secure Code Warrior

Helpful references