Vulnerabilities > Contiki NG

DATE CVE VULNERABILITY TITLE RISK
2018-09-07 CVE-2018-16663 Out-of-bounds Write vulnerability in Contiki-Ng Contiki-Ng.
An issue was discovered in Contiki-NG through 4.1.
local
low complexity
contiki-ng CWE-787
4.6