Vulnerabilities > Bytecodealliance > Wasmtime

DATE CVE VULNERABILITY TITLE RISK
2021-09-17 CVE-2021-39218 Free of Memory not on the Heap vulnerability in multiple products
Wasmtime is an open source runtime for WebAssembly & WASI.
local
high complexity
bytecodealliance fedoraproject CWE-590
6.3
2021-09-17 CVE-2021-39216 Use After Free vulnerability in multiple products
Wasmtime is an open source runtime for WebAssembly & WASI.
local
high complexity
bytecodealliance fedoraproject CWE-416
6.3
2021-09-17 CVE-2021-39219 Type Confusion vulnerability in multiple products
Wasmtime is an open source runtime for WebAssembly & WASI.
local
high complexity
bytecodealliance fedoraproject CWE-843
6.3