Vulnerabilities > CVE-2023-48105 - Out-of-bounds Write vulnerability in Bytecodealliance Webassembly Micro Runtime 1.2.3

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
network
low complexity
bytecodealliance
CWE-787

Summary

An heap overflow vulnerability was discovered in Bytecode alliance wasm-micro-runtime v.1.2.3 allows a remote attacker to cause a denial of service via the wasm_loader_prepare_bytecode function in core/iwasm/interpreter/wasm_loader.c.

Vulnerable Configurations

Part Description Count
Application
Bytecodealliance
1

Common Weakness Enumeration (CWE)