Vulnerabilities > Bytecodealliance

DATE CVE VULNERABILITY TITLE RISK
2022-03-31 CVE-2022-24791 Use After Free vulnerability in Bytecodealliance Wasmtime
Wasmtime is a standalone JIT-style runtime for WebAssembly, using Cranelift.
6.8
2022-02-16 CVE-2022-23636 Access of Uninitialized Pointer vulnerability in Bytecodealliance Wasmtime
Wasmtime is an open source runtime for WebAssembly & WASI.
7.1
2021-11-30 CVE-2021-43790 Use After Free vulnerability in Bytecodealliance Lucet
Lucet is a native WebAssembly compiler and runtime.
6.8
2021-09-17 CVE-2021-39218 Free of Memory not on the Heap vulnerability in multiple products
Wasmtime is an open source runtime for WebAssembly & WASI.
local
high complexity
bytecodealliance fedoraproject CWE-590
6.3
2021-09-17 CVE-2021-39216 Use After Free vulnerability in multiple products
Wasmtime is an open source runtime for WebAssembly & WASI.
local
high complexity
bytecodealliance fedoraproject CWE-416
6.3
2021-09-17 CVE-2021-39219 Type Confusion vulnerability in multiple products
Wasmtime is an open source runtime for WebAssembly & WASI.
local
high complexity
bytecodealliance fedoraproject CWE-843
6.3
2021-05-24 CVE-2021-32629 Access of Memory Location After End of Buffer vulnerability in Bytecodealliance Cranelift-Codegen
Cranelift is an open-source code generator maintained by Bytecode Alliance.
local
low complexity
bytecodealliance CWE-788
8.8