Vulnerabilities > LUA > High

DATE CVE VULNERABILITY TITLE RISK
2022-07-01 CVE-2022-33099 Out-of-bounds Write vulnerability in multiple products
An issue in the component luaG_runerror of Lua v5.4.4 and below leads to a heap-buffer overflow when a recursive error occurs.
network
low complexity
lua fedoraproject CWE-787
7.5
2020-08-13 CVE-2020-24342 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Lua through 5.4.0 allows a stack redzone cross in luaO_pushvfstring because a protection mechanism wrongly calls luaD_callnoyield twice in a row.
local
low complexity
lua fedoraproject CWE-119
7.8
2020-07-21 CVE-2020-15889 Out-of-bounds Read vulnerability in LUA 5.4.0
Lua 5.4.0 has a getobjname heap-based buffer over-read because youngcollection in lgc.c uses markold for an insufficient number of list members.
network
low complexity
lua CWE-125
7.5
2020-07-21 CVE-2020-15888 Use After Free vulnerability in LUA 5.4.0
Lua through 5.4.0 mishandles the interaction between stack resizes and garbage collection, leading to a heap-based buffer overflow, heap-based buffer over-read, or use-after-free.
network
low complexity
lua CWE-416
8.8
2019-01-23 CVE-2019-6706 Use After Free vulnerability in multiple products
Lua 5.3.5 has a use-after-free in lua_upvaluejoin in lapi.c.
network
low complexity
lua canonical CWE-416
7.5