Vulnerabilities (CVE)

Filtered by vendor Bytecodealliance Subscribe
Filtered by product Webassembly Micro Runtime
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-48105 1 Bytecodealliance 1 Webassembly Micro Runtime 2024-02-28 N/A 7.5 HIGH
An heap overflow vulnerability was discovered in Bytecode alliance wasm-micro-runtime v.1.2.3 allows a remote attacker to cause a denial of service via the wasm_loader_prepare_bytecode function in core/iwasm/interpreter/wasm_loader.c.
CVE-2023-52284 1 Bytecodealliance 1 Webassembly Micro Runtime 2024-02-28 N/A 5.5 MEDIUM
Bytecode Alliance wasm-micro-runtime (aka WebAssembly Micro Runtime or WAMR) before 1.3.0 can have an "double free or corruption" error for a valid WebAssembly module because push_pop_frame_ref_offset is mishandled.