Vulnerabilities > Aircrack NG > Aircrack NG > 1.1

DATE CVE VULNERABILITY TITLE RISK
2020-01-31 CVE-2014-8322 Out-of-bounds Write vulnerability in Aircrack-Ng
Stack-based buffer overflow in the tcp_test function in aireplay-ng.c in Aircrack-ng before 1.2 RC 1 allows remote attackers to execute arbitrary code via a crafted length parameter value.
network
low complexity
aircrack-ng CWE-787
7.5
2020-01-31 CVE-2014-8321 Out-of-bounds Write vulnerability in Aircrack-Ng
Stack-based buffer overflow in the gps_tracker function in airodump-ng.c in Aircrack-ng before 1.2 RC 1 allows local users to execute arbitrary code or gain privileges via unspecified vectors.
local
low complexity
aircrack-ng CWE-787
4.6