CWE-688: Function Call With Incorrect Variable or Reference as Argument

ID CWE-688
Abstraction Variant
Structure Simple
Status Draft
Number of CVEs 1
The product calls a function, procedure, or routine, but the caller specifies the wrong variable or reference as one of the arguments, which may lead to undefined behavior and resultant weaknesses.

Modes of Introduction

Phase Note
Implementation This problem typically occurs when the programmer makes a typo, or copy and paste errors.

Applicable Platforms

Type Class Name Prevalence
Language C
Language Perl

Relationships

View Weakness
# ID View Status # ID Name Abstraction Structure Status
CWE-1000 Research Concepts Draft CWE-628 Function Call with Incorrectly Specified Arguments Base Simple Draft

CVEs Published

CVSS Severity

CVSS Severity - By Year

CVSS Base Score

# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...
Loading...