CVE-2018-1000617

Atlassian Floodlight Atlassian Floodlight Controller version 1.2 and earlier versions contains a Denial of Service vulnerability in Forwarding module that can result in Improper type cast in Forwarding module allows remote attackers to cause a DoS(thread crash).. This attack appear to be exploitable via network connectivity (Remote attack).
References
Link Resource
http://gms.cl0udz.com/Floodlight_DoS.pdf Exploit Mailing List Third Party Advisory
http://www.securityfocus.com/bid/104711 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:atlassian:floodlight_controller:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-09 20:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-1000617

Mitre link : CVE-2018-1000617

CVE.ORG link : CVE-2018-1000617


JSON object : View

Products Affected

atlassian

  • floodlight_controller
CWE
CWE-20

Improper Input Validation