Vulnerabilities > Webassembly > Wasm

DATE CVE VULNERABILITY TITLE RISK
2022-10-28 CVE-2022-43281 Out-of-bounds Write vulnerability in Webassembly Wasm 1.0.29
wasm-interp v1.0.29 was discovered to contain a heap overflow via the component std::vector<wabt::Type, std::allocator<wabt::Type>>::size() at /bits/stl_vector.h.
local
low complexity
webassembly CWE-787
7.8