A vulnerability was found in oznetmaster SSharpSmartThreadPool. It has been classified as problematic. This affects an unknown part of the file SSharpSmartThreadPool/SmartThreadPool.cs. The manipulation leads to race condition within a thread. The complexity of an attack is rather high. The exploitability is told to be difficult. The patch is named 0e58073c831093aad75e077962e9fb55cad0dc5f. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-218463.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-01-18T00:58:03.367Z

Updated: 2024-08-06T08:58:26.404Z

Reserved: 2023-01-16T23:08:44.316Z

Link: CVE-2015-10067

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-01-18T01:15:11.337

Modified: 2024-05-17T01:03:04.097

Link: CVE-2015-10067

cve-icon Redhat

No data.