CVE-2022-28966

Wasm3 0.5.0 has a heap-based buffer overflow in NewCodePage in m3_code.c (called indirectly from Compile_BranchTable in m3_compile.c).
References
Link Resource
https://github.com/wasm3/wasm3/issues/320 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:wasm3_project:wasm3:0.5.0:*:*:*:*:*:*:*

History

26 Apr 2022, 15:51

Type Values Removed Values Added
First Time Wasm3 Project wasm3
Wasm3 Project
References (MISC) https://github.com/wasm3/wasm3/issues/320 - (MISC) https://github.com/wasm3/wasm3/issues/320 - Exploit, Issue Tracking, Third Party Advisory
CWE CWE-787
CPE cpe:2.3:a:wasm3_project:wasm3:0.5.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 5.5

16 Apr 2022, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-04-16 16:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-28966

Mitre link : CVE-2022-28966

CVE.ORG link : CVE-2022-28966


JSON object : View

Products Affected

wasm3_project

  • wasm3
CWE
CWE-787

Out-of-bounds Write