Vulnerabilities > LUA > LUA > 5.4.4

DATE CVE VULNERABILITY TITLE RISK
2022-07-01 CVE-2022-33099 Out-of-bounds Write vulnerability in multiple products
An issue in the component luaG_runerror of Lua v5.4.4 and below leads to a heap-buffer overflow when a recursive error occurs.
network
low complexity
lua fedoraproject CWE-787
7.5