Vulnerabilities > Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2023-07-28 | CVE-2023-37904 | Race Condition vulnerability in Discourse Discourse is an open source discussion platform. | 3.1 |
2023-07-13 | CVE-2023-21262 | Race Condition vulnerability in Google Android 12.0/12.1/13.0 In startInput of AudioPolicyInterfaceImpl.cpp, there is a possible way of erroneously displaying the microphone privacy indicator due to a race condition. | 3.1 |
2023-07-12 | CVE-2022-48451 | Race Condition vulnerability in Google Android In bluetooth service, there is a possible out of bounds write due to race condition. | 4.1 |
2023-07-11 | CVE-2023-36884 | Race Condition vulnerability in Microsoft products Windows Search Remote Code Execution Vulnerability | 7.5 |
2023-07-11 | CVE-2023-33170 | Race Condition vulnerability in multiple products ASP.NET and Visual Studio Security Feature Bypass Vulnerability | 8.1 |
2023-07-11 | CVE-2023-35309 | Race Condition vulnerability in Microsoft products Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability | 7.5 |
2023-07-11 | CVE-2023-35310 | Race Condition vulnerability in Microsoft products Windows DNS Server Remote Code Execution Vulnerability | 6.6 |
2023-07-11 | CVE-2023-35346 | Race Condition vulnerability in Microsoft products Windows DNS Server Remote Code Execution Vulnerability | 6.6 |
2023-07-11 | CVE-2023-35351 | Race Condition vulnerability in Microsoft products Windows Active Directory Certificate Services (AD CS) Remote Code Execution Vulnerability | 6.6 |
2023-07-11 | CVE-2023-35360 | Race Condition vulnerability in Microsoft products Windows Kernel Elevation of Privilege Vulnerability | 7.0 |