CVE-2015-10067

CVSS V2 None CVSS V3 None
Description
A vulnerability was found in oznetmaster SSharpSmartThreadPool. It has been classified as problematic. This affects an unknown part of the file SSharpSmartThreadPool/SmartThreadPool.cs. The manipulation leads to race condition within a thread. The name of the patch is 0e58073c831093aad75e077962e9fb55cad0dc5f. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-218463.
Overview
  • CVE ID
  • CVE-2015-10067
  • Assigner
  • cna@vuldb.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2023-01-18T01:15:11
  • Last Modified Date
  • 2023-01-25T17:42:22
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ssharpsmartthreadpool_project:ssharpsmartthreadpool:*:*:*:*:*:*:*:* 1 OR 2015-03-13
History
Created Old Value New Value Data Type Notes
2023-01-18 02:14:18 Added to TrackCVE
2023-01-18 02:14:18 Weakness Enumeration new
2023-01-18 14:15:37 2023-01-18T13:54:48 CVE Modified Date updated
2023-01-18 14:15:37 Received Awaiting Analysis Vulnerability Status updated
2023-01-18 14:15:40 CVSS V3 information new
2023-01-18 14:15:40 CVSS V2 information new
2023-01-25 13:13:33 Awaiting Analysis Undergoing Analysis Vulnerability Status updated
2023-01-25 13:13:34 CVSS V3 information new
2023-01-25 13:13:34 CVSS V2 information new
2023-01-25 20:13:42 2023-01-25T17:42:22 CVE Modified Date updated
2023-01-25 20:13:42 Undergoing Analysis Analyzed Vulnerability Status updated
2023-01-25 20:13:45 Weakness Enumeration update
2023-01-25 20:13:47 CPE Information updated
2023-01-25 20:13:47 CVSS V3 information new
2023-01-25 20:13:47 CVSS V2 information new