Lucene search

K

Webassembly Micro Runtime Security Vulnerabilities

cve
cve

CVE-2023-48105

An heap overflow vulnerability was discovered in Bytecode alliance wasm-micro-runtime v.1.2.3 allows a remote attacker to cause a denial of service via the wasm_loader_prepare_bytecode function in core/iwasm/interpreter/wasm_loader.c.

7.5CVSS

7.5AI Score

0.001EPSS

2023-11-22 11:15 PM
10
cve
cve

CVE-2023-52284

Bytecode Alliance wasm-micro-runtime (aka WebAssembly Micro Runtime or WAMR) before 1.3.0 can have an "double free or corruption" error for a valid WebAssembly module because push_pop_frame_ref_offset is mishandled.

5.5CVSS

5.5AI Score

0.0004EPSS

2023-12-31 06:15 AM
24