Vulnerabilities > Contiki NG

DATE CVE VULNERABILITY TITLE RISK
2020-08-18 CVE-2020-14934 Out-of-bounds Write vulnerability in Contiki-Ng 4.4/4.5
Buffer overflows were discovered in Contiki-NG 4.4 through 4.5, in the SNMP agent.
network
low complexity
contiki-ng CWE-787
7.5
2020-08-18 CVE-2020-14937 Out-of-bounds Read vulnerability in Contiki-Ng 4.4/4.5
Memory access out of buffer boundaries issues was discovered in Contiki-NG 4.4 through 4.5, in the SNMP BER encoder/decoder.
network
low complexity
contiki-ng CWE-125
6.4
2020-04-23 CVE-2019-9183 Integer Overflow or Wraparound vulnerability in multiple products
An issue was discovered in Contiki-NG through 4.3 and Contiki through 3.0.
network
low complexity
contiki-ng contiki-os CWE-190
5.0
2020-04-23 CVE-2019-8359 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in Contiki-NG through 4.3 and Contiki through 3.0.
network
low complexity
contiki-ng contiki-os CWE-787
7.5
2018-11-21 CVE-2018-19417 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Contiki-Ng
An issue was discovered in the MQTT server in Contiki-NG before 4.2.
network
low complexity
contiki-ng CWE-119
critical
10.0
2018-10-08 CVE-2018-1000804 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Contiki-Ng 4.0
contiki-ng version 4 contains a Buffer Overflow vulnerability in AQL (Antelope Query Language) database engine that can result in Attacker can perform Remote Code Execution on device using Contiki-NG operating system.
network
low complexity
contiki-ng CWE-119
critical
10.0
2018-09-07 CVE-2018-16667 Out-of-bounds Read vulnerability in Contiki-Ng Contiki-Ng.
An issue was discovered in Contiki-NG through 4.1.
4.4
2018-09-07 CVE-2018-16666 Out-of-bounds Write vulnerability in Contiki-Ng Contiki-Ng.
An issue was discovered in Contiki-NG through 4.1.
local
low complexity
contiki-ng CWE-787
4.6
2018-09-07 CVE-2018-16665 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Contiki-Ng Contiki-Ng.
An issue was discovered in Contiki-NG through 4.1.
local
low complexity
contiki-ng CWE-119
3.6
2018-09-07 CVE-2018-16664 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Contiki-Ng Contiki-Ng.
An issue was discovered in Contiki-NG through 4.1.
4.4