logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2022-43281

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2022-43281

Description:
wasm-interp v1.0.29 was discovered to contain a heap overflow via the component std::vector<wabt::Type, std::allocator<wabt::Type>>::size() at /bits/stl_vector.h.
Last updated date:
11/01/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
11/01/2022
Reference url to background

https://github.com/WebAssembly/wabt/issues/1981

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy