Vulnerabilities > Webassembly

DATE CVE VULNERABILITY TITLE RISK
2023-10-23 CVE-2023-46331 Out-of-bounds Read vulnerability in Webassembly Binary Toolkit 1.0.33
WebAssembly wabt 1.0.33 has an Out-of-Bound Memory Read in in DataSegment::IsValidRange(), which lead to segmentation fault.
local
low complexity
webassembly CWE-125
5.5
2023-10-23 CVE-2023-46332 Out-of-bounds Write vulnerability in Webassembly Binary Toolkit 1.0.33
WebAssembly wabt 1.0.33 contains an Out-of-Bound Memory Write in DataSegment::Drop(), which lead to segmentation fault.
local
low complexity
webassembly CWE-787
5.5
2023-08-22 CVE-2020-18378 NULL Pointer Dereference vulnerability in Webassembly Binaryen 1.38.26
A NULL pointer dereference was discovered in SExpressionWasmBuilder::makeBlock in wasm/wasm-s-parser.c in Binaryen 1.38.26.
network
low complexity
webassembly CWE-476
6.5
2023-08-22 CVE-2020-18382 Out-of-bounds Write vulnerability in Webassembly Binaryen 1.38.26
Heap-buffer-overflow in /src/wasm/wasm-binary.cpp in wasm::WasmBinaryBuilder::visitBlock(wasm::Block*) in Binaryen 1.38.26.
network
low complexity
webassembly CWE-787
6.5
2023-05-23 CVE-2023-31669 Improper Encoding or Escaping of Output vulnerability in Webassembly Binary Toolkit 1.0.32
WebAssembly wat2wasm v1.0.32 allows attackers to cause a libc++abi.dylib crash by putting '@' before a quote (").
local
low complexity
webassembly CWE-116
5.5
2023-05-23 CVE-2023-31670 Unspecified vulnerability in Webassembly Binary Toolkit 1.0.32
An issue in wasm2c 1.0.32, wasm2wat 1.0.32, wasm-decompile 1.0.32, and wasm-validate 1.0.32 allows attackers to cause a Denial of Service (DoS) via running a crafted binary.
network
low complexity
webassembly
7.5
2023-03-10 CVE-2023-27115 Unspecified vulnerability in Webassembly 1.0.29
WebAssembly v1.0.29 was discovered to contain a segmentation fault via the component wabt::cat_compute_size.
local
low complexity
webassembly
5.5
2023-03-10 CVE-2023-27116 Unspecified vulnerability in Webassembly 1.0.29
WebAssembly v1.0.29 discovered to contain an abort in CWriter::MangleType.
local
low complexity
webassembly
5.5
2023-03-10 CVE-2023-27117 Out-of-bounds Write vulnerability in Webassembly 1.0.29
WebAssembly v1.0.29 was discovered to contain a heap overflow via the component component wabt::Node::operator.
local
low complexity
webassembly CWE-787
7.8
2023-03-10 CVE-2023-27119 Unspecified vulnerability in Webassembly Wabt 1.0.29
WebAssembly v1.0.29 was discovered to contain a segmentation fault via the component wabt::Decompiler::WrapChild.
local
low complexity
webassembly
5.5