Filtered by CWE-362
Total 2194 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-20700 1 Microsoft 9 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 6 more 2025-05-03 7.5 High
Windows Hyper-V Remote Code Execution Vulnerability
CVE-2024-21445 1 Microsoft 7 Windows 10 21h2, Windows 10 22h2, Windows 11 21h2 and 4 more 2025-05-03 7 High
Windows USB Print Driver Elevation of Privilege Vulnerability
CVE-2024-21439 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2025-05-03 7 High
Windows Telephony Server Elevation of Privilege Vulnerability
CVE-2024-26242 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2025-05-03 7 High
Windows Telephony Server Elevation of Privilege Vulnerability
CVE-2024-26236 1 Microsoft 1 Windows Server 2022 23h2 2025-05-03 7 High
Windows Update Stack Elevation of Privilege Vulnerability
CVE-2024-26243 1 Microsoft 7 Windows 10 21h2, Windows 10 22h2, Windows 11 21h2 and 4 more 2025-05-03 7 High
Windows USB Print Driver Elevation of Privilege Vulnerability
CVE-2024-30046 2 Microsoft, Redhat 3 .net, Visual Studio 2022, Enterprise Linux 2025-05-03 5.9 Medium
Visual Studio Denial of Service Vulnerability
CVE-2024-30031 1 Microsoft 16 Windows, Windows 10 1507, Windows 10 1607 and 13 more 2025-05-03 7.8 High
Windows CNG Key Isolation Service Elevation of Privilege Vulnerability
CVE-2022-32613 2 Google, Mediatek 33 Android, Mt6762, Mt6768 and 30 more 2025-05-01 6.4 Medium
In vcu, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07206340; Issue ID: ALPS07206340.
CVE-2022-32612 2 Google, Mediatek 33 Android, Mt6762, Mt6768 and 30 more 2025-05-01 6.4 Medium
In vcu, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07203500; Issue ID: ALPS07203500.
CVE-2025-22029 2025-05-01 4.7 Medium
This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
CVE-2022-44563 1 Huawei 2 Emui, Harmonyos 2025-05-01 5.9 Medium
There is a race condition vulnerability in SD upgrade mode. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-44551 1 Huawei 2 Emui, Harmonyos 2025-05-01 9.8 Critical
The iaware module has a vulnerability in thread security. Successful exploitation of this vulnerability will affect confidentiality, integrity, and availability.
CVE-2022-28768 1 Zoom 1 Meetings 2025-04-29 8.8 High
The Zoom Client for Meetings Installer for macOS (Standard and for IT Admin) before version 5.12.6 contains a local privilege escalation vulnerability. A local low-privileged user could exploit this vulnerability during the install process to escalate their privileges to root.
CVE-2022-45885 2 Linux, Netapp 11 Linux Kernel, H300s, H300s Firmware and 8 more 2025-04-29 7 High
An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvb_frontend.c has a race condition that can cause a use-after-free when a device is disconnected.
CVE-2022-45887 3 Linux, Netapp, Redhat 14 Linux Kernel, H300s, H300s Firmware and 11 more 2025-04-25 4.7 Medium
An issue was discovered in the Linux kernel through 6.0.9. drivers/media/usb/ttusb-dec/ttusb_dec.c has a memory leak because of the lack of a dvb_frontend_detach call.
CVE-2025-37088 2025-04-25 6.8 Medium
A security vulnerability has been identified in HPE Cray Data Virtualization Service (DVS). Depending on race conditions and configuration, this vulnerability may lead to local/cluster unauthorized access.
CVE-2022-45869 2 Linux, Redhat 4 Linux Kernel, Enterprise Linux, Rhel Eus and 1 more 2025-04-24 5.5 Medium
A race condition in the x86 KVM subsystem in the Linux kernel through 6.1-rc6 allows guest OS users to cause a denial of service (host OS crash or host OS memory corruption) when nested virtualisation and the TDP MMU are enabled.
CVE-2022-32621 2 Google, Mediatek 3 Android, Mt6895, Mt6983 2025-04-24 6.4 Medium
In isp, there is a possible out of bounds write due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07310829; Issue ID: ALPS07310829.
CVE-2022-39134 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2025-04-24 4.7 Medium
In audio driver, there is a use after free due to a race condition. This could lead to local denial of service in kernel.