Vulnerabilities > Onosproject > Onos > 1.2.0

DATE CVE VULNERABILITY TITLE RISK
2018-07-09 CVE-2018-1000616 XXE vulnerability in Onosproject Onos
ONOS ONOS controller version 1.13.1 and earlier contains a XML External Entity (XXE) vulnerability in onos\drivers\utilities\src\main\java\org\onosproject\drivers\utilities\XmlConfigParser.java loadxml() that can result in An adversary can remotely launch XXE attacks on ONOS controller via an OpenConfig Terminal Device..
network
low complexity
onosproject CWE-611
7.5
2018-07-09 CVE-2018-1000615 Unspecified vulnerability in Onosproject Onos
ONOS ONOS Controller version 1.13.1 and earlier contains a Denial of Service (Service crash) vulnerability in OVSDB component in ONOS that can result in An adversary can remotely crash OVSDB service ONOS controller via a normal switch..
network
low complexity
onosproject
5.0
2018-07-09 CVE-2018-1000614 XXE vulnerability in Onosproject Onos
ONOS ONOS Controller version 1.13.1 and earlier contains a XML External Entity (XXE) vulnerability in providers/netconf/alarm/src/main/java/org/onosproject/provider/netconf/alarm/NetconfAlarmTranslator.java that can result in An adversary can remotely launch advanced XXE attacks on ONOS controller without authentication..
network
low complexity
onosproject CWE-611
7.5
2018-07-05 CVE-2018-12691 Race Condition vulnerability in Onosproject Onos
Time-of-check to time-of-use (TOCTOU) race condition in org.onosproject.acl (aka the access control application) in ONOS v1.13 and earlier allows attackers to bypass network access control via data plane packet injection.
4.3
2017-08-24 CVE-2015-7516 NULL Pointer Dereference vulnerability in Onosproject Onos
ONOS before 1.5.0 when using the ifwd app allows remote attackers to cause a denial of service (NULL pointer dereference and switch disconnect) by sending two Ethernet frames with ether_type Jumbo Frame (0x8870).
network
low complexity
onosproject CWE-476
7.8