Remediation is the process of fixing a vulnerability through a patch, configuration change, or other means. In application security this generally involves a code change to fix a vulnerability.