Vulnerabilities > Bytecodealliance > Cranelift Codegen > 0.84.0

DATE CVE VULNERABILITY TITLE RISK
2023-03-08 CVE-2023-27477 Off-by-one Error vulnerability in Bytecodealliance Cranelift-Codegen and Wasmtime
wasmtime is a fast and secure runtime for WebAssembly.
network
low complexity
bytecodealliance CWE-193
4.3
2023-03-08 CVE-2023-26489 Out-of-bounds Write vulnerability in Bytecodealliance Cranelift-Codegen and Wasmtime
wasmtime is a fast and secure runtime for WebAssembly.
network
low complexity
bytecodealliance CWE-787
critical
9.9
2022-06-28 CVE-2022-31104 Incorrect Calculation vulnerability in Bytecodealliance Cranelift-Codegen and Wasmtime
Wasmtime is a standalone runtime for WebAssembly.
6.8