angler-fishThe Vulnerability History Project

CWE-122: Heap-based Buffer Overflow

"A heap overflow condition is a buffer overflow, where the buffer that can be overwritten is allocated in the heap portion of memory, generally meaning that the buffer was allocated using a routine such as malloc()." - Entry from the Common Weakness Enumeration For more info visit <a href="https://cwe.mitre.org/data/definitions/122.html" target="_blank" rel="noopener noreferrer">CWE-122</a>

Examples


    There are no articles here... yet

expand_less