Vulnerabilities > Bytecodealliance > Wasmtime > 1.0.1

DATE CVE VULNERABILITY TITLE RISK
2023-04-27 CVE-2023-30624 Reliance on Undefined, Unspecified, or Implementation-Defined Behavior vulnerability in Bytecodealliance Wasmtime
Wasmtime is a standalone runtime for WebAssembly.
network
low complexity
bytecodealliance CWE-758
8.8
2023-03-08 CVE-2023-27477 Off-by-one Error vulnerability in Bytecodealliance Cranelift-Codegen and Wasmtime
wasmtime is a fast and secure runtime for WebAssembly.
network
low complexity
bytecodealliance CWE-193
4.3
2023-03-08 CVE-2023-26489 Out-of-bounds Write vulnerability in Bytecodealliance Cranelift-Codegen and Wasmtime
wasmtime is a fast and secure runtime for WebAssembly.
network
low complexity
bytecodealliance CWE-787
critical
9.9
2022-11-10 CVE-2022-39392 Out-of-bounds Write vulnerability in Bytecodealliance Wasmtime
Wasmtime is a standalone runtime for WebAssembly.
network
high complexity
bytecodealliance CWE-787
7.4
2022-11-10 CVE-2022-39393 Improper Cross-boundary Removal of Sensitive Data vulnerability in Bytecodealliance Wasmtime
Wasmtime is a standalone runtime for WebAssembly.
network
low complexity
bytecodealliance CWE-212
8.6
2022-11-10 CVE-2022-39394 Out-of-bounds Write vulnerability in Bytecodealliance Wasmtime
Wasmtime is a standalone runtime for WebAssembly.
network
low complexity
bytecodealliance CWE-787
critical
9.8