CVE-2018-1000617

Atlassian Floodlight Atlassian Floodlight Controller version 1.2 and earlier versions contains a Denial of Service vulnerability in Forwarding module that can result in Improper type cast in Forwarding module allows remote attackers to cause a DoS(thread crash).. This attack appear to be exploitable via network connectivity (Remote attack).
References
Link Resource
http://gms.cl0udz.com/Floodlight_DoS.pdf Exploit Mailing List
http://www.securityfocus.com/bid/104711 Third Party Advisory VDB Entry
Configurations

Configuration 1

cpe:2.3:a:atlassian:floodlight_controller:*:*:*:*:*:*:*:*

Information

Published : 2018-07-09 08:29

Updated : 2018-09-08 01:06


NVD link : CVE-2018-1000617

Mitre link : CVE-2018-1000617

Products Affected
No products.
CWE