Vulnerabilities > Webassembly > High

DATE CVE VULNERABILITY TITLE RISK
2023-05-23 CVE-2023-31670 Unspecified vulnerability in Webassembly Binary Toolkit 1.0.32
An issue in wasm2c 1.0.32, wasm2wat 1.0.32, wasm-decompile 1.0.32, and wasm-validate 1.0.32 allows attackers to cause a Denial of Service (DoS) via running a crafted binary.
network
low complexity
webassembly
7.5
2023-03-10 CVE-2023-27117 Out-of-bounds Write vulnerability in Webassembly 1.0.29
WebAssembly v1.0.29 was discovered to contain a heap overflow via the component component wabt::Node::operator.
local
low complexity
webassembly CWE-787
7.8
2022-10-28 CVE-2022-43280 Out-of-bounds Read vulnerability in Webassembly Wabt 1.0.29
wasm-interp v1.0.29 was discovered to contain an out-of-bounds read via the component OnReturnCallExpr->GetReturnCallDropKeepCount.
local
low complexity
webassembly CWE-125
7.1
2022-10-28 CVE-2022-43281 Out-of-bounds Write vulnerability in Webassembly Wasm 1.0.29
wasm-interp v1.0.29 was discovered to contain a heap overflow via the component std::vector<wabt::Type, std::allocator<wabt::Type>>::size() at /bits/stl_vector.h.
local
low complexity
webassembly CWE-787
7.8
2022-10-28 CVE-2022-43282 Out-of-bounds Read vulnerability in Webassembly Wabt 1.0.29
wasm-interp v1.0.29 was discovered to contain an out-of-bounds read via the component OnReturnCallIndirectExpr->GetReturnCallDropKeepCount.
local
low complexity
webassembly CWE-125
7.1
2021-12-21 CVE-2021-45290 Reachable Assertion vulnerability in multiple products
A Denial of Service vulnerability exits in Binaryen 103 due to an assertion abort in wasm::handle_unreachable.
network
low complexity
webassembly fedoraproject CWE-617
7.5
2019-02-09 CVE-2019-7662 Reachable Assertion vulnerability in Webassembly Binaryen
An assertion failure was discovered in wasm::WasmBinaryBuilder::getType() in wasm-binary.cpp in Binaryen 1.38.22.
7.1