heap-based buffer overflow

A heap-based buffer overflow refers to a vulnerability in a computer program where an attacker can overwrite memory beyond the bounds of a dynamically allocated buffer in the heap. This can lead to arbitrary code execution, causing the program to behave unexpectedly or allowing malicious code to be executed.

Requires login.