Vulnerabilities > Nipper NG Project

DATE CVE VULNERABILITY TITLE RISK
2019-10-22 CVE-2019-17424 Out-of-bounds Write vulnerability in Nipper-Ng Project Nipper-Ng 0.11.10
A stack-based buffer overflow in the processPrivilage() function in IOS/process-general.c in nipper-ng 0.11.10 allows remote attackers (serving firewall configuration files) to achieve Remote Code Execution or Denial Of Service via a crafted file.
6.8