angler-fishThe Vulnerability History Project

CWE-843: Access of Resource Using Incompatible Type ('Type Confusion')

"The product allocates or initializes a resource such as a pointer, object, or variable using one type, but it later accesses that resource using a type that is incompatible with the original type." - Entry from the Common Weakness Enumeration For more info visit <a href="https://cwe.mitre.org/data/definitions/843.html" target="_blank" rel="noopener noreferrer">CWE-843</a>

Examples


    There are no articles here... yet

expand_less