Filtered by vendor Bytecodealliance Subscriptions
Filtered by product Webassembly Micro Runtime Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-52284 1 Bytecodealliance 1 Webassembly Micro Runtime 2024-08-02 5.5 Medium
Bytecode Alliance wasm-micro-runtime (aka WebAssembly Micro Runtime or WAMR) before 1.3.0 can have an "double free or corruption" error for a valid WebAssembly module because push_pop_frame_ref_offset is mishandled.
CVE-2023-48105 1 Bytecodealliance 1 Webassembly Micro Runtime 2024-08-02 7.5 High
An heap overflow vulnerability was discovered in Bytecode alliance wasm-micro-runtime v.1.2.3 allows a remote attacker to cause a denial of service via the wasm_loader_prepare_bytecode function in core/iwasm/interpreter/wasm_loader.c.