angler-fishThe Vulnerability History Project

CWE-825: Expired Pointer Dereference

"The product dereferences a pointer that contains a location for memory that was previously valid, but is no longer valid." - Entry from the Common Weakness Enumeration For more info visit <a href="https://cwe.mitre.org/data/definitions/825.html" target="_blank" rel="noopener noreferrer">CWE-825</a>

Examples


    There are no articles here... yet

expand_less