Vulnerabilities > Contiki OS > Contiki OS

DATE CVE VULNERABILITY TITLE RISK
2020-12-11 CVE-2020-25112 Out-of-bounds Write vulnerability in Contiki-Os 3.0
An issue was discovered in the IPv6 stack in Contiki through 3.0.
network
low complexity
contiki-os CWE-787
7.5
2020-12-11 CVE-2020-25111 Out-of-bounds Write vulnerability in Contiki-Os 3.0
An issue was discovered in the IPv6 stack in Contiki through 3.0.
network
low complexity
contiki-os CWE-787
7.5