Vulnerabilities (CVE)

Filtered by CWE-362
Total 1513 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-2623 2 Fedoraproject, Google 3 Fedora, Android, Chrome 2024-02-28 N/A 8.8 HIGH
Use after free in Offline in Google Chrome on Android prior to 104.0.5112.79 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via specific UI interactions.
CVE-2022-22035 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2024-02-28 N/A 8.1 HIGH
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
CVE-2022-0207 2 Ovirt, Redhat 5 Vdsm, Enterprise Linux, Virtualization and 2 more 2024-02-28 N/A 4.7 MEDIUM
A race condition was found in vdsm. Functionality to obfuscate sensitive values in log files that may lead to values being stored in clear text.
CVE-2022-21771 2 Google, Mediatek 28 Android, Mt6580, Mt6735 and 25 more 2024-02-28 4.6 MEDIUM 6.7 MEDIUM
In GED driver, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06641585; Issue ID: ALPS06641585.
CVE-2022-41848 1 Linux 1 Linux Kernel 2024-02-28 N/A 4.2 MEDIUM
drivers/char/pcmcia/synclink_cs.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling ioctl, aka a race condition between mgslpc_ioctl and mgslpc_detach.
CVE-2022-40310 1 Blazzdev 1 Rate My Post - Wp Rating System 2024-02-28 N/A 3.1 LOW
Authenticated (subscriber+) Race Condition vulnerability in Rate my Post – WP Rating System plugin <= 3.3.4 at WordPress allows attackers to increase/decrease votes.
CVE-2022-20373 1 Google 1 Android 2024-02-28 N/A 6.4 MEDIUM
In st21nfc_loc_set_polaritymode of fc/st21nfc.c, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-208269510References: N/A
CVE-2022-26450 2 Google, Mediatek 4 Android, Mt6879, Mt6895 and 1 more 2024-02-28 N/A 6.4 MEDIUM
In apusys, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07177801; Issue ID: ALPS07177801.
CVE-2022-27626 1 Synology 4 Diskstation Manager, Ds3622xs\+, Fs3410 and 1 more 2024-02-28 N/A 8.1 HIGH
A vulnerability regarding concurrent execution using shared resource with improper synchronization ('Race Condition') is found in the session processing functionality of Out-of-Band (OOB) Management. This allows remote attackers to execute arbitrary commands via unspecified vectors. The following models with Synology DiskStation Manager (DSM) versions before 7.1.1-42962-2 may be affected: DS3622xs+, FS3410, and HD6500.
CVE-2022-38021 1 Microsoft 6 Windows 10, Windows 11, Windows Server 2012 and 3 more 2024-02-28 N/A 7.0 HIGH
Connected User Experiences and Telemetry Elevation of Privilege Vulnerability
CVE-2022-41088 1 Microsoft 7 Windows 10, Windows 11, Windows 8.1 and 4 more 2024-02-28 N/A 8.1 HIGH
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
CVE-2022-3521 2 Debian, Linux 2 Debian Linux, Linux Kernel 2024-02-28 N/A 2.5 LOW
A vulnerability has been found in Linux Kernel and classified as problematic. This vulnerability affects the function kcm_tx_work of the file net/kcm/kcmsock.c of the component kcm. The manipulation leads to race condition. It is recommended to apply a patch to fix this issue. VDB-211018 is the identifier assigned to this vulnerability.
CVE-2022-39188 2 Debian, Linux 2 Debian Linux, Linux Kernel 2024-02-28 N/A 4.7 MEDIUM
An issue was discovered in include/asm-generic/tlb.h in the Linux kernel before 5.19. Because of a race condition (unmap_mapping_range versus munmap), a device driver can free a page while it still has stale TLB entries. This only occurs in situations with VM_PFNMAP VMAs.
CVE-2021-20316 3 Debian, Redhat, Samba 7 Debian Linux, Enterprise Linux, Enterprise Linux Aus and 4 more 2024-02-28 N/A 6.8 MEDIUM
A flaw was found in the way Samba handled file/directory metadata. This flaw allows an authenticated attacker with permissions to read or modify share metadata, to perform this operation outside of the share.
CVE-2022-21773 2 Google, Mediatek 35 Android, Mt6580, Mt6735 and 32 more 2024-02-28 4.6 MEDIUM 6.7 MEDIUM
In TEEI driver, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06641388; Issue ID: ALPS06641388.
CVE-2022-38000 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2024-02-28 N/A 8.1 HIGH
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
CVE-2022-30205 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2024-02-28 6.0 MEDIUM 6.6 MEDIUM
Windows Group Policy Elevation of Privilege Vulnerability
CVE-2022-2590 1 Linux 1 Linux Kernel 2024-02-28 N/A 7.0 HIGH
A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only shared memory mappings. This flaw allows an unprivileged, local user to gain write access to read-only memory mappings, increasing their privileges on the system.
CVE-2022-34725 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2024-02-28 N/A 7.0 HIGH
Windows ALPC Elevation of Privilege Vulnerability
CVE-2022-41093 1 Microsoft 7 Windows 10, Windows 11, Windows 8.1 and 4 more 2024-02-28 N/A 7.8 HIGH
Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability