Vulnerabilities > CVE-2022-33099 - Out-of-bounds Write vulnerability in multiple products

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
network
low complexity
lua
fedoraproject
CWE-787

Summary

An issue in the component luaG_runerror of Lua v5.4.4 and below leads to a heap-buffer overflow when a recursive error occurs.

Vulnerable Configurations

Part Description Count
Application
Lua
3
OS
Fedoraproject
2

Common Weakness Enumeration (CWE)