software vulnerability

A software vulnerability is a flaw or weakness in a computer program that can be exploited by attackers to gain unauthorized access, disrupt the system's functionality, or perform malicious activities.

Requires login.