Vulnerabilities > Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

DATE CVE VULNERABILITY TITLE RISK
2022-12-06 CVE-2022-39134 Race Condition vulnerability in Google Android 10.0/11.0/12.0
In audio driver, there is a use after free due to a race condition.
local
high complexity
google CWE-362
4.7
2022-12-06 CVE-2022-42770 Race Condition vulnerability in Google Android 10.0/11.0/12.0
In wlan driver, there is a race condition, This could lead to local denial of service in wlan services.
local
high complexity
google CWE-362
4.7
2022-12-06 CVE-2022-42771 Race Condition vulnerability in Google Android 10.0/11.0/12.0
In wlan driver, there is a race condition, This could lead to local denial of service in wlan services.
local
high complexity
google CWE-362
4.7
2022-11-30 CVE-2022-45869 Race Condition vulnerability in Linux Kernel
A race condition in the x86 KVM subsystem in the Linux kernel through 6.1-rc6 allows guest OS users to cause a denial of service (host OS crash or host OS memory corruption) when nested virtualisation and the TDP MMU are enabled.
local
low complexity
linux CWE-362
5.5
2022-11-18 CVE-2022-40130 Race Condition vulnerability in Wp-Polls Project Wp-Polls
Auth.
network
high complexity
wp-polls-project CWE-362
3.1
2022-11-17 CVE-2022-28768 Race Condition vulnerability in Zoom Meetings
The Zoom Client for Meetings Installer for macOS (Standard and for IT Admin) before version 5.12.6 contains a local privilege escalation vulnerability.
local
low complexity
zoom CWE-362
7.8
2022-11-09 CVE-2022-38014 Race Condition vulnerability in Microsoft products
Windows Subsystem for Linux (WSL2) Kernel Elevation of Privilege Vulnerability
local
high complexity
microsoft CWE-362
7.0
2022-11-09 CVE-2022-41039 Race Condition vulnerability in Microsoft products
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
network
high complexity
microsoft CWE-362
8.1
2022-11-09 CVE-2022-41044 Race Condition vulnerability in Microsoft Windows 7 and Windows Server 2008
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
network
high complexity
microsoft CWE-362
8.1
2022-11-09 CVE-2022-41045 Race Condition vulnerability in Microsoft products
Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability
local
high complexity
microsoft CWE-362
7.8