Vulnerability Details : CVE-2015-10085
A vulnerability was found in GoPistolet. It has been declared as problematic. This vulnerability affects unknown code of the component MTA. The manipulation leads to denial of service. Continious delivery with rolling releases is used by this product. Therefore, no version details of affected nor updated releases are available. The patch is identified as b91aa4674d460993765884e8463c70e6d886bc90. It is recommended to apply a patch to fix this issue. VDB-221506 is the identifier assigned to this vulnerability.
Vulnerability category: Denial of service
Products affected by CVE-2015-10085
- cpe:2.3:a:gopistolet_project:gopistolet:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2015-10085
0.13%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 48 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2015-10085
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
2.7
|
LOW | AV:A/AC:L/Au:S/C:N/I:N/A:P |
5.1
|
2.9
|
VulDB | |
3.5
|
LOW | CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L |
2.1
|
1.4
|
VulDB | |
3.5
|
LOW | CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L |
2.1
|
1.4
|
VulDB | 2024-02-29 |
7.5
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
3.9
|
3.6
|
NIST |
CWE ids for CVE-2015-10085
-
The product does not release or incorrectly releases a resource before it is made available for re-use.Assigned by: cna@vuldb.com (Secondary)
References for CVE-2015-10085
-
https://vuldb.com/?ctiid.221506
Login requiredPermissions Required;Third Party Advisory
-
https://github.com/gopistolet/gopistolet/commit/b91aa4674d460993765884e8463c70e6d886bc90
Merge pull request #27 from gopistolet/ddos · gopistolet/gopistolet@b91aa46 · GitHubPatch
-
https://github.com/gopistolet/gopistolet/pull/27
Use ReadUntill to protect against ddos. by trtstm · Pull Request #27 · gopistolet/gopistolet · GitHubPatch
-
https://vuldb.com/?id.221506
Login requiredThird Party Advisory
Jump to