heap overflow

Heap overflow refers to a type of software vulnerability that occurs when a program writes data beyond the allocated memory space in the heap, potentially overwriting important information or causing the program to crash.

Requires login.