Vulnerabilities > Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

DATE CVE VULNERABILITY TITLE RISK
2018-06-08 CVE-2018-4230 Race Condition vulnerability in Apple mac OS X
An issue was discovered in certain Apple products.
network
high complexity
apple CWE-362
7.6
2018-06-08 CVE-2018-4228 Race Condition vulnerability in Apple mac OS X
An issue was discovered in certain Apple products.
network
high complexity
apple CWE-362
7.6
2018-06-08 CVE-2018-4192 Race Condition vulnerability in Apple products
An issue was discovered in certain Apple products.
network
high complexity
apple microsoft CWE-362
5.1
2018-05-31 CVE-2016-10538 Race Condition vulnerability in multiple products
The package `node-cli` before 1.0.0 insecurely uses the lock_file and log_file.
4.9
2018-05-25 CVE-2018-6236 Race Condition vulnerability in Trendmicro products
A Time-of-Check Time-of-Use privilege escalation vulnerability in Trend Micro Maximum Security (Consumer) 2018 could allow a local attacker to escalate privileges on vulnerable installations due to a flaw within processing of IOCTL 0x222813 by the tmusa driver.
6.9
2018-05-22 CVE-2018-11324 Race Condition vulnerability in Joomla Joomla!
An issue was discovered in Joomla! Core before 3.8.8.
network
joomla CWE-362
4.3
2018-05-11 CVE-2009-5152 Race Condition vulnerability in Absolute Computrace Agent
Absolute Computrace Agent, as distributed on certain Dell Inspiron systems through 2009, has a race condition with the Dell Client Configuration Utility (DCCU), which allows privileged local users to change Computrace Agent's activation/deactivation status to the factory default via a crafted TaskResult.xml file.
1.9
2018-05-08 CVE-2018-8897 Race Condition vulnerability in multiple products
A statement in the System Programming Guide of the Intel 64 and IA-32 Architectures Software Developer's Manual (SDM) was mishandled in the development of some or all operating-system kernels, resulting in unexpected behavior for #DB exceptions that are deferred by MOV SS or POP SS, as demonstrated by (for example) privilege escalation in Windows, macOS, some Xen configurations, or FreeBSD, or a Linux kernel crash.
7.2
2018-04-24 CVE-2016-9038 Race Condition vulnerability in Sophos Invincea-X 6.1.324058
An exploitable double fetch vulnerability exists in the SboxDrv.sys driver functionality of Invincea-X 6.1.3-24058.
local
high complexity
sophos CWE-362
7.8
2018-04-18 CVE-2016-10439 Race Condition vulnerability in Qualcomm products
In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Automobile and Snapdragon Mobile SD 425, SD 430, SD 450, SD 625, SD 650/52, SD 820, and SD 820A, there is a TOCTOU vulnerability in the input validation for bulletin_board_read syscall.
network
qualcomm CWE-362
critical
9.3