CWE - CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') (4.14)

Common Weakness Enumeration (CWE) is a list of software weaknesses.