CVE-2023-46332

CVE-2023-46332

CVE-2023-46332 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

WebAssembly wabt 1.0.33 contains an Out-of-Bound Memory Write in DataSegment::Drop(), which lead to segmentation fault.

Learn more about our Web Application Penetration Testing UK.