angler-fishThe Vulnerability History Project

CWE-121: Stack-based Buffer Overflow

"A stack-based buffer overflow condition is a condition where the buffer being overwritten is allocated on the stack (i.e., is a local variable or, rarely, a parameter to a function)." - Entry from the Common Weakness Enumeration For more info visit <a href="https://cwe.mitre.org/data/definitions/121.html" target="_blank" rel="noopener noreferrer">CWE-121</a>

Examples


    There are no articles here... yet

expand_less