Vulnerabilities > CVE-2020-15888 - Use After Free vulnerability in LUA 5.4.0

047910
CVSS 8.8 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
lua
CWE-416

Summary

Lua through 5.4.0 mishandles the interaction between stack resizes and garbage collection, leading to a heap-based buffer overflow, heap-based buffer over-read, or use-after-free.

Vulnerable Configurations

Part Description Count
Application
Lua
1

Common Weakness Enumeration (CWE)