Vulnerabilities > Webassembly > Webassembly Binary Toolkit > Medium

DATE CVE VULNERABILITY TITLE RISK
2023-10-23 CVE-2023-46331 Out-of-bounds Read vulnerability in Webassembly Binary Toolkit 1.0.33
WebAssembly wabt 1.0.33 has an Out-of-Bound Memory Read in in DataSegment::IsValidRange(), which lead to segmentation fault.
local
low complexity
webassembly CWE-125
5.5
2023-10-23 CVE-2023-46332 Out-of-bounds Write vulnerability in Webassembly Binary Toolkit 1.0.33
WebAssembly wabt 1.0.33 contains an Out-of-Bound Memory Write in DataSegment::Drop(), which lead to segmentation fault.
local
low complexity
webassembly CWE-787
5.5
2023-05-23 CVE-2023-31669 Improper Encoding or Escaping of Output vulnerability in Webassembly Binary Toolkit 1.0.32
WebAssembly wat2wasm v1.0.32 allows attackers to cause a libc++abi.dylib crash by putting '@' before a quote (").
local
low complexity
webassembly CWE-116
5.5