use-after-free vulnerability

A "use-after-free vulnerability" refers to a programming flaw where a computer program uses an object or a resource after it has been freed or deallocated, potentially leading to unexpected behavior and security issues.

Requires login.