CWE-778 - Insufficient Logging

Description

When a security-critical event occurs, the software either does not record the event or omits important details about the event when logging it.


Latest vulnerabilities for CWE-778

No vulnerabilities found using your search criteria

References

Description of CWE-778 on Mitre website