CAPEC Related Weakness
HTTP Parameter Pollution (HPP)
CWE-88Improper Neutralization of Argument Delimiters in a Command ('Argument Injection')
CWE-147Improper Neutralization of Input Terminators
CWE-235Improper Handling of Extra Parameters
Back to Top