Vulnerabilities > Redislabs > Redis

DATE CVE VULNERABILITY TITLE RISK
2016-04-13 CVE-2015-8080 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflow in the getnum function in lua_struct.c in Redis 2.8.x before 2.8.24 and 3.0.x before 3.0.6 allows context-dependent attackers with permission to run Lua code in a Redis session to cause a denial of service (memory corruption and application crash) or possibly bypass intended sandbox restrictions via a large number, which triggers a stack-based buffer overflow.
network
low complexity
redislabs debian opensuse redhat CWE-190
5.0