Vulnerability CVE-2015-10067


Published: 2023-01-18

Description:
A vulnerability was found in oznetmaster SSharpSmartThreadPool. It has been classified as problematic. This affects an unknown part of the file SSharpSmartThreadPool/SmartThreadPool.cs. The manipulation leads to race condition within a thread. The name of the patch is 0e58073c831093aad75e077962e9fb55cad0dc5f. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-218463.

Type:

CWE-366

(Race Condition within a Thread)

 References:
https://github.com/oznetmaster/SSharpSmartThreadPool/commit/0e58073c831093aad75e077962e9fb55cad0dc5f
https://vuldb.com/?ctiid.218463
https://vuldb.com/?id.218463

Copyright 2024, cxsecurity.com

 

Back to Top