Vulnerabilities > Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

DATE CVE VULNERABILITY TITLE RISK
2023-07-10 CVE-2023-32250 Race Condition vulnerability in multiple products
A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server.
network
high complexity
linux netapp CWE-362
8.1
2023-07-10 CVE-2023-32254 Race Condition vulnerability in multiple products
A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server.
network
high complexity
linux netapp CWE-362
8.1
2023-07-06 CVE-2022-48509 Race Condition vulnerability in Huawei Emui and Harmonyos
Race condition vulnerability due to multi-thread access to mutually exclusive resources in Huawei Share.
network
high complexity
huawei CWE-362
5.9
2023-07-05 CVE-2023-35863 Race Condition vulnerability in Madefornet Http Debugger
In MADEFORNET HTTP Debugger through 9.12, the Windows service does not set the seclevel registry key before launching the driver.
local
high complexity
madefornet CWE-362
5.3
2023-07-04 CVE-2023-2010 Race Condition vulnerability in Incsub Forminator
The Forminator WordPress plugin before 1.24.1 does not use an atomic operation to check whether a user has already voted, and then update that information.
network
high complexity
incsub CWE-362
3.1
2023-06-28 CVE-2023-21178 Race Condition vulnerability in Google Android 13.0
In installKey of KeyUtil.cpp, there is a possible failure of file encryption due to a race condition.
local
high complexity
google CWE-362
4.1
2023-06-23 CVE-2023-32413 Race Condition vulnerability in Apple products
A race condition was addressed with improved state handling.
local
high complexity
apple CWE-362
7.0
2023-06-15 CVE-2023-21095 Race Condition vulnerability in Google Android 12.1/13.0
In canStartSystemGesture of RecentsAnimationDeviceState.java, there is a possible partial lockscreen bypass due to a race condition.
local
high complexity
google CWE-362
4.7
2023-06-02 CVE-2023-29537 Race Condition vulnerability in Mozilla Firefox and Focus
Multiple race conditions in the font initialization could have led to memory corruption and execution of attacker-controlled code.
network
high complexity
mozilla CWE-362
7.5
2023-05-30 CVE-2023-33974 Race Condition vulnerability in Riot-Os Riot
RIOT-OS, an operating system for Internet of Things (IoT) devices, contains a network stack with the ability to process 6LoWPAN frames.
network
high complexity
riot-os CWE-362
5.9