Vulnerabilities > Contiki NG > Contiki NG > 4.3

DATE CVE VULNERABILITY TITLE RISK
2020-04-23 CVE-2019-9183 Integer Overflow or Wraparound vulnerability in multiple products
An issue was discovered in Contiki-NG through 4.3 and Contiki through 3.0.
network
low complexity
contiki-ng contiki-os CWE-190
5.0
2020-04-23 CVE-2019-8359 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in Contiki-NG through 4.3 and Contiki through 3.0.
network
low complexity
contiki-ng contiki-os CWE-787
7.5