Vulnerabilities > LUA > LUA > 5.4.3

DATE CVE VULNERABILITY TITLE RISK
2022-07-01 CVE-2022-33099 Out-of-bounds Write vulnerability in multiple products
An issue in the component luaG_runerror of Lua v5.4.4 and below leads to a heap-buffer overflow when a recursive error occurs.
network
low complexity
lua fedoraproject CWE-787
7.5
2022-04-08 CVE-2022-28805 Out-of-bounds Read vulnerability in multiple products
singlevar in lparser.c in Lua from (including) 5.4.0 up to (excluding) 5.4.4 lacks a certain luaK_exp2anyregup call, leading to a heap-based buffer over-read that might affect a system that compiles untrusted Lua code.
network
low complexity
lua fedoraproject CWE-125
critical
9.1
2022-03-14 CVE-2021-44964 Use After Free vulnerability in LUA
Use after free in garbage collector and finalizer of lgc.c in Lua interpreter 5.4.0~5.4.3 allows attackers to perform Sandbox Escape via a crafted script file.
network
lua CWE-416
4.3
2022-01-11 CVE-2021-44647 Type Confusion vulnerability in multiple products
Lua v5.4.3 and above are affected by SEGV by type confusion in funcnamefromcode function in ldebug.c which can cause a local denial of service.
local
low complexity
lua fedoraproject CWE-843
5.5
2021-11-09 CVE-2021-43519 Uncontrolled Recursion vulnerability in multiple products
Stack overflow in lua_resume of ldo.c in Lua Interpreter 5.1.0~5.4.4 allows attackers to perform a Denial of Service via a crafted script file.
local
low complexity
lua fedoraproject CWE-674
5.5