Vulnerabilities > Bytecodealliance > Cranelift Codegen > 0.21.1

DATE CVE VULNERABILITY TITLE RISK
2022-06-28 CVE-2022-31104 Incorrect Calculation vulnerability in Bytecodealliance Cranelift-Codegen and Wasmtime
Wasmtime is a standalone runtime for WebAssembly.
6.8
2021-05-24 CVE-2021-32629 Access of Memory Location After End of Buffer vulnerability in Bytecodealliance Cranelift-Codegen
Cranelift is an open-source code generator maintained by Bytecode Alliance.
local
low complexity
bytecodealliance CWE-788
8.8