heap buffer overflow

A "heap buffer overflow" is a type of software vulnerability where a program writes data outside the memory region that has been allocated for it on the heap, potentially overwriting adjacent data or executable code and leading to crashes or unauthorized access to sensitive information.

Requires login.