Examples & Showcases
Real-world examples demonstrating Interlace ESLint's LLM-optimized messages
Examples & Showcases
AI-First Design: Every Interlace error message includes CWE, OWASP, and CVSS metadata so AI assistants can understand and fix issues automatically.
See the difference between traditional ESLint messages and Interlace's LLM-optimized approach.
Interactive Comparisons
❌Traditional ESLint
error Possible SQL injection detected security/detect-sql-injection❌ No context about severity
❌ No fix suggestion
❌ AI has to guess the solution
✅Interlace ESLint
🔒 CWE-89 OWASP:A03-Injection CVSS:9.8 | SQL Injection | CRITICAL [SOC2,PCI-DSS]
Fix: db.query("SELECT * FROM users WHERE id = $1", [userId]) | docs✅ CVSS 9.8 = Critical priority
✅ Exact fix code provided
✅ AI applies fix automatically
❌Traditional ESLint
error JWT should be verified
(no-jwt-without-verify)
✅Interlace ESLint
error🔒 CWE-327OWASP:A02CVSS:8.1
│ JWT algorithm confusion vulnerability │HIGH
💡 Fix: jwt.verify(token, secret, { algorithms: ['HS256'] })
│ JWT algorithm confusion vulnerability │HIGH
💡 Fix: jwt.verify(token, secret, { algorithms: ['HS256'] })
❌Traditional ESLint
error Detected potential XSS vulnerability
(security/detect-non-literal-innerHTML)
✅Interlace ESLint
error🔒 CWE-79OWASP:A07CVSS:6.1
│ Cross-site scripting via innerHTML │MEDIUM
💡 Fix: Use textContent or DOMPurify.sanitize(userInput)
│ Cross-site scripting via innerHTML │MEDIUM
💡 Fix: Use textContent or DOMPurify.sanitize(userInput)
Traditional ESLint has no rules for AI/LLM security. Interlace is the first to cover these emerging attack vectors.
✅Interlace ESLint (First of its kind!)
error🔒 CWE-77OWASP:LLM01CVSS:8.0
│ Potential prompt injection via user input │HIGH
💡 Fix: Validate and sanitize input before including in prompts
│ Potential prompt injection via user input │HIGH
💡 Fix: Validate and sanitize input before including in prompts
🐢eslint-plugin-import
45+ seconds
error Dependency cycle detected
./moduleA → ./moduleB → ./moduleA
⚡eslint-plugin-import-next
0.45 seconds
error PERF Import cycle detected
💡 Fix: Extract shared logic to break the cycle
100x faster 🚀
At a Glance: The Interlace Difference
216+
Security Rules
~90%
AI Fix Rate
100%
OWASP Coverage
100x
Faster Imports
Message Format Comparison
| Aspect | Traditional | Interlace |
|---|---|---|
| Message format | Single line | Structured 2-line |
| CWE ID | ❌ Never | ✅ Always |
| OWASP mapping | ❌ Rarely | ✅ Always |
| CVSS score | ❌ Never | ✅ Always |
| Fix suggestion | ⚠️ Sometimes | ✅ Always with code |
| AI fix rate | ~50% | ~90% |