Improper input validation

Source: Wikipedia, the free encyclopedia.

Improper input validation

security exploits.[2] This vulnerability is caused when "[t]he product does not validate or incorrectly validates input that can affect the control flow or data flow of a program."[1]

Examples include:

References

  1. ^
    MITRE
    . December 13, 2010. Retrieved February 22, 2011.
  2. .