Flawfinder version 2.0.10, (C) 2001-2019 David A. Wheeler.
Number of rules (primarily dangerous function names) in C/C++ ruleset: 223
Examining data/lua-curl-0.3.0/lua-curl.h
Examining data/lua-curl-0.3.0/luabind.h
Examining data/lua-curl-0.3.0/luabind.c
Examining data/lua-curl-0.3.0/version.h
Examining data/lua-curl-0.3.0/lua-curl.c

FINAL RESULTS:

data/lua-curl-0.3.0/luabind.c:68:1:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
vsnprintf(buffer,1024,msg,ap);
data/lua-curl-0.3.0/lua-curl.c:141:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char err[CURL_ERROR_SIZE];
data/lua-curl-0.3.0/lua-curl.c:654:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(ptr,lua_tostring(L,-1),rc);
data/lua-curl-0.3.0/luabind.c:64:1:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
char buffer[1024];

ANALYSIS SUMMARY:

Hits = 4
Lines analyzed = 1692 in approximately 0.06 seconds (30077 lines/second)
Physical Source Lines of Code (SLOC) = 1106
Hits@level = [0]   8 [1]   0 [2]   3 [3]   0 [4]   1 [5]   0
Hits@level+ = [0+]  12 [1+]   4 [2+]   4 [3+]   1 [4+]   1 [5+]   0
Hits/KSLOC@level+ = [0+] 10.8499 [1+] 3.61664 [2+] 3.61664 [3+] 0.904159 [4+] 0.904159 [5+]   0
Dot directories skipped = 1 (--followdotdir overrides)
Minimum risk level = 1
Not every hit is necessarily a security vulnerability.
There may be other security vulnerabilities; review your code!
See 'Secure Programming HOWTO'
(https://dwheeler.com/secure-programs) for more information.