CWE Top 25: Cross-Site Scripting Vulnerability Leaps to the Top

Recently, in the CWE (Common Weakness Enumeration) newly released list of the 25 most dangerous software vulnerabilities in 2020, cross-site scripting (XSS) vulnerability ranked first. In the newly announced list, the cross-site scripting (XSS)...