OWASP Test Guide

Input Validation Failure to properly server-side validate input data from untrusted sources is the most common application security weakness and it can lead to major vulnerabilities in applications such as cross-site scripting (XSS), SQL injection, buffer overflow, etc. Bad input can also lead to Denial of Service (DoS) attacks on the application. ................
................