Vulnerabilities > Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

DATE CVE VULNERABILITY TITLE RISK
2022-11-08 CVE-2022-32612 Race Condition vulnerability in Google Android 11.0/12.0/13.0
In vcu, there is a possible use after free due to a race condition.
local
high complexity
google CWE-362
6.4
2022-11-08 CVE-2022-32613 Race Condition vulnerability in Google Android 11.0/12.0/13.0
In vcu, there is a possible memory corruption due to a race condition.
local
high complexity
google CWE-362
6.4
2022-11-01 CVE-2022-32895 Race Condition vulnerability in Apple Macos
A race condition was addressed with improved state handling.
local
high complexity
apple CWE-362
4.7
2022-11-01 CVE-2022-3307 Race Condition vulnerability in Google Chrome
Use after free in media in Google Chrome prior to 106.0.5249.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-362
8.8
2022-11-01 CVE-2022-42791 Race Condition vulnerability in Apple Iphone OS
A race condition was addressed with improved state handling.
local
high complexity
apple CWE-362
7.0
2022-11-01 CVE-2022-42803 Race Condition vulnerability in Apple products
A race condition was addressed with improved locking.
local
high complexity
apple CWE-362
7.0
2022-11-01 CVE-2022-42806 Race Condition vulnerability in Apple Macos
A race condition was addressed with improved locking.
local
high complexity
apple CWE-362
7.0
2022-11-01 CVE-2022-42831 Race Condition vulnerability in Apple Macos
A race condition was addressed with improved locking.
local
high complexity
apple CWE-362
6.4
2022-11-01 CVE-2022-42832 Race Condition vulnerability in Apple Macos
A race condition was addressed with improved locking.
local
high complexity
apple CWE-362
6.4
2022-10-30 CVE-2022-44032 Race Condition vulnerability in Linux Kernel
An issue was discovered in the Linux kernel through 6.0.6.
high complexity
linux CWE-362
6.4