Filtered by CWE-362
Total 1938 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-21307 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2025-05-03 7.5 High
Remote Desktop Client Remote Code Execution Vulnerability
CVE-2024-20700 1 Microsoft 9 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 6 more 2025-05-03 7.5 High
Windows Hyper-V Remote Code Execution Vulnerability
CVE-2024-21445 1 Microsoft 7 Windows 10 21h2, Windows 10 22h2, Windows 11 21h2 and 4 more 2025-05-03 7 High
Windows USB Print Driver Elevation of Privilege Vulnerability
CVE-2024-21439 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2025-05-03 7 High
Windows Telephony Server Elevation of Privilege Vulnerability
CVE-2024-26242 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2025-05-03 7 High
Windows Telephony Server Elevation of Privilege Vulnerability
CVE-2024-26236 1 Microsoft 1 Windows Server 2022 23h2 2025-05-03 7 High
Windows Update Stack Elevation of Privilege Vulnerability
CVE-2024-26243 1 Microsoft 7 Windows 10 21h2, Windows 10 22h2, Windows 11 21h2 and 4 more 2025-05-03 7 High
Windows USB Print Driver Elevation of Privilege Vulnerability
CVE-2024-30046 2 Microsoft, Redhat 3 .net, Visual Studio 2022, Enterprise Linux 2025-05-03 5.9 Medium
Visual Studio Denial of Service Vulnerability
CVE-2024-30031 1 Microsoft 16 Windows, Windows 10 1507, Windows 10 1607 and 13 more 2025-05-03 7.8 High
Windows CNG Key Isolation Service Elevation of Privilege Vulnerability
CVE-2024-38137 1 Microsoft 8 Windows 10 21h2, Windows 10 22h2, Windows 11 21h2 and 5 more 2025-05-02 7 High
Windows Resource Manager PSM Service Extension Elevation of Privilege Vulnerability
CVE-2024-38136 1 Microsoft 10 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 7 more 2025-05-02 7 High
Windows Resource Manager PSM Service Extension Elevation of Privilege Vulnerability
CVE-2024-38191 1 Microsoft 13 Windows 10 1607, Windows 10 1809, Windows 10 21h2 and 10 more 2025-05-02 7.8 High
Kernel Streaming Service Driver Elevation of Privilege Vulnerability
CVE-2024-12747 1 Redhat 2 Enterprise Linux, Openshift 2025-05-02 5.6 Medium
A flaw was found in rsync. This vulnerability arises from a race condition during rsync's handling of symbolic links. Rsync's default behavior when encountering symbolic links is to skip them. If an attacker replaced a regular file with a symbolic link at the right time, it was possible to bypass the default behavior and traverse symbolic links. Depending on the privileges of the rsync process, an attacker could leak sensitive information, potentially leading to privilege escalation.
CVE-2025-22027 2025-05-02 4.7 Medium
In the Linux kernel, the following vulnerability has been resolved: media: streamzap: fix race between device disconnection and urb callback Syzkaller has reported a general protection fault at function ir_raw_event_store_with_filter(). This crash is caused by a NULL pointer dereference of dev->raw pointer, even though it is checked for NULL in the same function, which means there is a race condition. It occurs due to the incorrect order of actions in the streamzap_disconnect() function: rc_unregister_device() is called before usb_kill_urb(). The dev->raw pointer is freed and set to NULL in rc_unregister_device(), and only after that usb_kill_urb() waits for in-progress requests to finish. If rc_unregister_device() is called while streamzap_callback() handler is not finished, this can lead to accessing freed resources. Thus rc_unregister_device() should be called after usb_kill_urb(). Found by Linux Verification Center (linuxtesting.org) with Syzkaller.
CVE-2022-32613 2 Google, Mediatek 33 Android, Mt6762, Mt6768 and 30 more 2025-05-01 6.4 Medium
In vcu, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07206340; Issue ID: ALPS07206340.
CVE-2022-32612 2 Google, Mediatek 33 Android, Mt6762, Mt6768 and 30 more 2025-05-01 6.4 Medium
In vcu, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07203500; Issue ID: ALPS07203500.
CVE-2022-44563 1 Huawei 2 Emui, Harmonyos 2025-05-01 5.9 Medium
There is a race condition vulnerability in SD upgrade mode. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-44551 1 Huawei 2 Emui, Harmonyos 2025-05-01 9.8 Critical
The iaware module has a vulnerability in thread security. Successful exploitation of this vulnerability will affect confidentiality, integrity, and availability.
CVE-2024-36623 2025-05-01 8.1 High
moby through v25.0.3 has a Race Condition vulnerability in the streamformatter package which can be used to trigger multiple concurrent write operations resulting in data corruption or application crashes.
CVE-2024-2193 2025-04-30 5.7 Medium
A Speculative Race Condition (SRC) vulnerability that impacts modern CPU architectures supporting speculative execution (related to Spectre V1) has been disclosed. An unauthenticated attacker can exploit this vulnerability to disclose arbitrary data from the CPU using race conditions to access the speculative executable code paths.