CVE-2015-10067

A vulnerability was found in oznetmaster SSharpSmartThreadPool. It has been classified as problematic. This affects an unknown part of the file SSharpSmartThreadPool/SmartThreadPool.cs. The manipulation leads to race condition within a thread. The name of the patch is 0e58073c831093aad75e077962e9fb55cad0dc5f. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-218463.
References
Link Resource
https://github.com/oznetmaster/SSharpSmartThreadPool/commit/0e58073c831093aad75e077962e9fb55cad0dc5f Patch Third Party Advisory
https://vuldb.com/?ctiid.218463 Permissions Required Third Party Advisory
https://vuldb.com/?id.218463 Permissions Required Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:ssharpsmartthreadpool_project:ssharpsmartthreadpool:*:*:*:*:*:*:*:*

Information

Published : 2023-01-17 17:15

Updated : 2023-01-25 09:42


NVD link : CVE-2015-10067

Mitre link : CVE-2015-10067


JSON object : View

CWE
CWE-362

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Advertisement

dedicated server usa

Products Affected

ssharpsmartthreadpool_project

  • ssharpsmartthreadpool