Lucene search

K
nvd[email protected]NVD:CVE-2023-46332
HistoryOct 23, 2023 - 4:15 p.m.

CVE-2023-46332

2023-10-2316:15:09
CWE-787
web.nvd.nist.gov
cve-2023-46332
datasegment::drop
segmentation fault
webassembly

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

0.0004 Low

EPSS

Percentile

12.7%

WebAssembly wabt 1.0.33 contains an Out-of-Bound Memory Write in DataSegment::Drop(), which lead to segmentation fault.

Affected configurations

NVD
Node
webassemblywebassembly_binary_toolkitMatch1.0.33

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

0.0004 Low

EPSS

Percentile

12.7%

Related for NVD:CVE-2023-46332