Lucene search

K

Floodlight Controller Security Vulnerabilities

cve
cve

CVE-2018-1000617

Atlassian Floodlight Atlassian Floodlight Controller version 1.2 and earlier versions contains a Denial of Service vulnerability in Forwarding module that can result in Improper type cast in Forwarding module allows remote attackers to cause a DoS(thread crash).. This attack appear to be...

7.5CVSS

7.4AI Score

0.001EPSS

2018-07-09 08:29 PM
22
cve
cve

CVE-2015-6569

Race condition in the LoadBalancer module in the Atlassian Floodlight Controller before 1.2 allows remote attackers to cause a denial of service (NULL pointer dereference and thread crash) via a state manipulation...

5.9CVSS

5.7AI Score

0.005EPSS

2018-02-21 03:29 PM
17