Atlassian Floodlight Atlassian Floodlight Controller version 1.2 and earlier versions contains a Denial of Service vulnerability in Forwarding module that can result in Improper type cast in Forwarding module allows remote attackers to cause a DoS(thread crash).. This attack appear to be exploitable via network connectivity (Remote attack).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-07-09T20:00:00

Updated: 2024-08-05T12:40:47.550Z

Reserved: 2018-07-01T00:00:00

Link: CVE-2018-1000617

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-07-09T20:29:00.550

Modified: 2018-09-08T13:06:20.933

Link: CVE-2018-1000617

cve-icon Redhat

No data.