Vulnerabilities > Webassembly > Wabt > 1.0.29

DATE CVE VULNERABILITY TITLE RISK
2023-03-10 CVE-2023-27119 Unspecified vulnerability in Webassembly Wabt 1.0.29
WebAssembly v1.0.29 was discovered to contain a segmentation fault via the component wabt::Decompiler::WrapChild.
local
low complexity
webassembly
5.5
2022-10-28 CVE-2022-43280 Out-of-bounds Read vulnerability in Webassembly Wabt 1.0.29
wasm-interp v1.0.29 was discovered to contain an out-of-bounds read via the component OnReturnCallExpr->GetReturnCallDropKeepCount.
local
low complexity
webassembly CWE-125
7.1
2022-10-28 CVE-2022-43282 Out-of-bounds Read vulnerability in Webassembly Wabt 1.0.29
wasm-interp v1.0.29 was discovered to contain an out-of-bounds read via the component OnReturnCallIndirectExpr->GetReturnCallDropKeepCount.
local
low complexity
webassembly CWE-125
7.1
2022-10-28 CVE-2022-43283 Unrestricted Upload of File with Dangerous Type vulnerability in Webassembly Wabt 1.0.29
wasm2c v1.0.29 was discovered to contain an abort in CWriter::Write.
local
low complexity
webassembly CWE-434
5.5