Vulnerabilities > Time-of-check Time-of-use (TOCTOU) Race Condition

DATE CVE VULNERABILITY TITLE RISK
2023-09-15 CVE-2023-3891 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Lapce 0.2.8
Race condition in Lapce v0.2.8 allows an attacker to elevate privileges on the system
local
high complexity
lapce CWE-367
7.0
2023-09-14 CVE-2022-47631 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Razer Synapse
Razer Synapse through 3.7.1209.121307 allows privilege escalation due to an unsafe installation path and improper privilege management.
local
high complexity
razer CWE-367
7.8
2023-09-13 CVE-2023-20135 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Cisco IOS XR
A vulnerability in Cisco IOS XR Software image verification checks could allow an authenticated, local attacker to execute arbitrary code on the underlying operating system. This vulnerability is due to a time-of-check, time-of-use (TOCTOU) race condition when an install query regarding an ISO image is performed during an install operation that uses an ISO image.
local
high complexity
cisco CWE-367
7.0
2023-09-13 CVE-2023-4155 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in multiple products
A flaw was found in KVM AMD Secure Encrypted Virtualization (SEV) in the Linux kernel.
local
high complexity
linux redhat fedoraproject CWE-367
5.6
2023-09-11 CVE-2023-27470 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in N-Able Take Control 7.0.41.1141
BASupSrvcUpdater.exe in N-able Take Control Agent through 7.0.41.1141 before 7.0.43 has a TOCTOU Race Condition via a pseudo-symlink at %PROGRAMDATA%\GetSupportService_N-Central\PushUpdates, leading to arbitrary file deletion.
local
high complexity
n-able CWE-367
7.0
2023-08-20 CVE-2023-37250 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Unity Parsec
Unity Parsec has a TOCTOU race condition that permits local attackers to escalate privileges to SYSTEM if Parsec was installed in "Per User" mode.
local
high complexity
unity CWE-367
7.0
2023-08-16 CVE-2023-28075 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Dell products
Dell BIOS contain a Time-of-check Time-of-use vulnerability in BIOS.
high complexity
dell CWE-367
6.3
2023-08-08 CVE-2023-28576 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Qualcomm products
The buffer obtained from kernel APIs such as cam_mem_get_cpu_buf() may be readable/writable in userspace after kernel accesses it.
local
high complexity
qualcomm CWE-367
7.0
2023-08-07 CVE-2023-20785 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Google Android 12.0/13.0
In audio, there is a possible out of bounds write due to a missing bounds check.
local
high complexity
google CWE-367
6.4
2023-08-07 CVE-2023-20787 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Google Android 12.0
In thermal, there is a possible use after free due to a race condition.
local
high complexity
google CWE-367
6.4