CWE-457 - Use of Uninitialized Variable

Description

The code uses a variable that has not been initialized, leading to unpredictable or unintended results.





Latest vulnerabilities for CWE-457

No vulnerabilities found using your search criteria

References

Description of CWE-457 on Mitre website