Vulnerabilities (CVE)

Filtered by CWE-362
Total 1508 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-30214 1 Microsoft 3 Windows Server 2016, Windows Server 2019, Windows Server 2022 2023-05-17 6.0 MEDIUM 6.6 MEDIUM
Windows DNS Server Remote Code Execution Vulnerability
CVE-2022-30212 1 Microsoft 5 Windows 10, Windows 11, Windows Server 2016 and 2 more 2023-05-17 4.7 MEDIUM 4.7 MEDIUM
Windows Connected Devices Platform Service Information Disclosure Vulnerability
CVE-2022-30205 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2023-05-17 6.0 MEDIUM 6.6 MEDIUM
Windows Group Policy Elevation of Privilege Vulnerability
CVE-2023-28125 1 Ivanti 1 Avalanche 2023-05-16 N/A 5.9 MEDIUM
An improper authentication vulnerability exists in Avalanche Premise versions 6.3.x and below that could allow an attacker to gain access to the server by registering to receive messages from the server and perform an authentication bypass.
CVE-2023-28126 1 Ivanti 1 Avalanche 2023-05-16 N/A 5.9 MEDIUM
An authentication bypass vulnerability exists in Avalanche versions 6.3.x and below that could allow an attacker to gain access by exploiting the SetUser method or can exploit the Race Condition in the authentication message.
CVE-2018-18559 2 Linux, Redhat 9 Linux Kernel, Enterprise Linux Desktop, Enterprise Linux Server and 6 more 2023-05-16 6.8 MEDIUM 8.1 HIGH
In the Linux kernel through 4.19, a use-after-free can occur due to a race condition between fanout_add from setsockopt and bind on an AF_PACKET socket. This issue exists because of the 15fe076edea787807a7cdc168df832544b58eba6 incomplete fix for a race condition. The code mishandles a certain multithreaded case involving a packet_do_bind unregister action followed by a packet_notifier register action. Later, packet_release operates on only one of the two applicable linked lists. The attacker can achieve Program Counter control.
CVE-2023-28984 1 Juniper 27 Junos, Qfx10000, Qfx10002 and 24 more 2023-05-01 N/A 5.3 MEDIUM
A Use After Free vulnerability in the Layer 2 Address Learning Manager (l2alm) of Juniper Networks Junos OS on QFX Series allows an adjacent attacker to cause the Packet Forwarding Engine to crash and restart, leading to a Denial of Service (DoS). The PFE may crash when a lot of MAC learning and aging happens, but due to a Race Condition (Concurrent Execution using Shared Resource with Improper Synchronization) that is outside the attackers direct control. This issue affects: Juniper Networks Junos OS versions prior to 19.4R3-S10 on QFX Series; 20.2 versions prior to 20.2R3-S7 on QFX Series; 20.3 versions prior to 20.3R3-S6 on QFX Series; 20.4 versions prior to 20.4R3-S5 on QFX Series; 21.1 versions prior to 21.1R3-S4 on QFX Series; 21.2 versions prior to 21.2R3-S3 on QFX Series; 21.3 versions prior to 21.3R3-S3 on QFX Series; 21.4 versions prior to 21.4R3 on QFX Series; 22.1 versions prior to 22.1R3 on QFX Series; 22.2 versions prior to 22.2R2 on QFX Series.
CVE-2023-30543 1 Uniswap 4 Web3-react Coinbase-wallet, Web3-react Eip1193, Web3-react Metamask and 1 more 2023-05-01 N/A 5.7 MEDIUM
@web3-react is a framework for building Ethereum Apps . In affected versions the `chainId` may be outdated if the user changes chains as part of the connection flow. This means that the value of `chainId` returned by `useWeb3React()` may be incorrect. In an application, this means that any data derived from `chainId` could be incorrect. For example, if a swapping application derives a wrapped token contract address from the `chainId` *and* a user has changed chains as part of their connection flow the application could cause the user to send funds to the incorrect address when wrapping. This issue has been addressed in PR #749 and is available in updated npm artifacts. There are no known workarounds for this issue. Users are advised to upgrade.
CVE-2023-28142 1 Qualys 1 Cloud Agent 2023-04-28 N/A 7.0 HIGH
A Race Condition exists in the Qualys Cloud Agent for Windows platform in versions from 3.1.3.34 and before 4.5.3.1. This allows attackers to escalate privileges limited on the local machine during uninstallation of the Qualys Cloud Agent for Windows. Attackers may gain SYSTEM level privileges on that asset to run arbitrary commands. At the time of this disclosure, versions before 4.0 are classified as End of Life.
CVE-2023-1285 1 Mitsubishielectric 2 Gc-enet-com, Gc-enet-com Firmware 2023-04-24 N/A 5.9 MEDIUM
Signal Handler Race Condition vulnerability in Mitsubishi Electric India GC-ENET-COM whose first 2 digits of 11-digit serial number of unit are "16" allows a remote unauthenticated attacker to cause a denial-of-service (DoS) condition in Ethernet communication by sending a large number of specially crafted packets to any UDP port when GC-ENET-COM is configured as a Modbus TCP Server. The communication resumes only when the power of the main unit is turned off and on or when the GC-ENET-COM is hot-swapped from the main unit.
CVE-2018-15687 2 Canonical, Systemd Project 2 Ubuntu Linux, Systemd 2023-04-20 6.9 MEDIUM 7.0 HIGH
A race condition in chown_one() of systemd allows an attacker to cause systemd to set arbitrary permissions on arbitrary files. Affected releases are systemd versions up to and including 239.
CVE-2021-30313 1 Qualcomm 360 Apq8096au, Apq8096au Firmware, Ar8031 and 357 more 2023-04-19 4.4 MEDIUM 6.4 MEDIUM
Use after free condition can occur in wired connectivity due to a race condition while creating and deleting folders in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
CVE-2023-20687 2 Google, Mediatek 5 Android, Mt6879, Mt6895 and 2 more 2023-04-12 N/A 6.4 MEDIUM
In display drm, there is a possible double free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07570772; Issue ID: ALPS07570772.
CVE-2023-20686 2 Google, Mediatek 5 Android, Mt6879, Mt6895 and 2 more 2023-04-12 N/A 6.4 MEDIUM
In display drm, there is a possible double free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07570826; Issue ID: ALPS07570826.
CVE-2023-20685 2 Google, Mediatek 11 Android, Mt6789, Mt6855 and 8 more 2023-04-12 N/A 6.4 MEDIUM
In vdec, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07608575; Issue ID: ALPS07608575.
CVE-2023-20684 2 Google, Mediatek 11 Android, Mt6789, Mt6855 and 8 more 2023-04-12 N/A 6.4 MEDIUM
In vdec, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07671069; Issue ID: ALPS07671069.
CVE-2022-34725 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2023-04-11 N/A 7.0 HIGH
Windows ALPC Elevation of Privilege Vulnerability
CVE-2022-26928 1 Microsoft 5 Windows 10, Windows 11, Windows Server 2016 and 2 more 2023-04-11 N/A 7.0 HIGH
Windows Photo Import API Elevation of Privilege Vulnerability
CVE-2022-48221 1 Gbgplc 1 Acuant Acufill Sdk 2023-04-11 N/A 7.5 HIGH
An issue was discovered in Acuant AcuFill SDK before 10.22.02.03. Multiple MSI's get executed out of a standard-user writable directory. Through a race condition and OpLock manipulation, these files can be overwritten by a standard user. They then get executed by the elevated installer. This gives a standard user full SYSTEM code execution (elevation of privileges).
CVE-2019-3744 1 Dell 1 Digital Delivery 2023-03-29 7.2 HIGH 7.8 HIGH
Dell/Alienware Digital Delivery versions prior to 4.0.41 contain a privilege escalation vulnerability. A local non-privileged malicious user could exploit a Universal Windows Platform application by manipulating the install software package feature with a race condition and a path traversal exploit in order to run a malicious executable with elevated privileges.