Vulnerabilities > Atlassian > Floodlight Controller

DATE CVE VULNERABILITY TITLE RISK
2018-07-09 CVE-2018-1000617 Improper Input Validation vulnerability in Atlassian Floodlight Controller
Atlassian Floodlight Atlassian Floodlight Controller version 1.2 and earlier versions contains a Denial of Service vulnerability in Forwarding module that can result in Improper type cast in Forwarding module allows remote attackers to cause a DoS(thread crash)..
network
low complexity
atlassian CWE-20
5.0