Lucene search

K

Wabt Security Vulnerabilities

cve
cve

CVE-2022-43280

wasm-interp v1.0.29 was discovered to contain an out-of-bounds read via the component OnReturnCallExpr->GetReturnCallDropKeepCount.

7.1CVSS

6.8AI Score

0.001EPSS

2022-10-28 09:15 PM
25
2
cve
cve

CVE-2022-43282

wasm-interp v1.0.29 was discovered to contain an out-of-bounds read via the component OnReturnCallIndirectExpr->GetReturnCallDropKeepCount.

7.1CVSS

6.8AI Score

0.001EPSS

2022-10-28 09:15 PM
37
4
cve
cve

CVE-2022-43283

wasm2c v1.0.29 was discovered to contain an abort in CWriter::Write.

5.5CVSS

5.4AI Score

0.001EPSS

2022-10-28 09:15 PM
28
4
cve
cve

CVE-2023-27119

WebAssembly v1.0.29 was discovered to contain a segmentation fault via the component wabt::Decompiler::WrapChild.

5.5CVSS

5.5AI Score

0.0005EPSS

2023-03-10 02:15 AM
33