Show filters
271 Total Results
Displaying 21-30 of 271
Sort by:
Attacker Value
Unknown

CVE-2021-38191

Disclosure Date: August 08, 2021 (last updated February 23, 2025)
An issue was discovered in the tokio crate before 1.8.1 for Rust. Upon a JoinHandle::abort, a Task may be dropped in the wrong thread.
Attacker Value
Unknown

CVE-2020-36435

Disclosure Date: August 08, 2021 (last updated February 23, 2025)
An issue was discovered in the ruspiro-singleton crate before 0.4.1 for Rust. In Singleton, Send and Sync do not have bounds checks.
Attacker Value
Unknown

CVE-2021-32810

Disclosure Date: August 02, 2021 (last updated February 23, 2025)
crossbeam-deque is a package of work-stealing deques for building task schedulers when programming in Rust. In versions prior to 0.7.4 and 0.8.0, the result of the race condition is that one or more tasks in the worker queue can be popped twice instead of other tasks that are forgotten and never popped. If tasks are allocated on the heap, this can cause double free and a memory leak. If not, this still can cause a logical bug. Crates using `Stealer::steal`, `Stealer::steal_batch`, or `Stealer::steal_batch_and_pop` are affected by this issue. This has been fixed in crossbeam-deque 0.8.1 and 0.7.4.
Attacker Value
Unknown

CVE-2021-22384

Disclosure Date: August 02, 2021 (last updated February 23, 2025)
There is an Information Disclosure Vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to authentication bypass.
Attacker Value
Unknown

CVE-2021-22428

Disclosure Date: August 02, 2021 (last updated February 23, 2025)
There is an Incomplete Cleanup Vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to authentication bypass.
Attacker Value
Unknown

CVE-2021-22427

Disclosure Date: August 02, 2021 (last updated February 23, 2025)
There is a Heap-based Buffer Overflow Vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to authentication bypass.
Attacker Value
Unknown

CVE-2021-32686

Disclosure Date: July 23, 2021 (last updated February 23, 2025)
PJSIP is a free and open source multimedia communication library written in C language implementing standard based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE. In PJSIP before version 2.11.1, there are a couple of issues found in the SSL socket. First, a race condition between callback and destroy, due to the accepted socket having no group lock. Second, the SSL socket parent/listener may get destroyed during handshake. Both issues were reported to happen intermittently in heavy load TLS connections. They cause a crash, resulting in a denial of service. These are fixed in version 2.11.1.
Attacker Value
Unknown

CVE-2021-34462

Disclosure Date: July 16, 2021 (last updated February 23, 2025)
Windows AppX Deployment Extensions Elevation of Privilege Vulnerability
0
Attacker Value
Unknown

CVE-2021-0514

Disclosure Date: July 14, 2021 (last updated February 23, 2025)
In several functions of the V8 library, there is a possible use after free due to a race condition. This could lead to remote code execution in an unprivileged process with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-9 Android-11 Android-8.1Android ID: A-162604069
Attacker Value
Unknown

CVE-2020-29014

Disclosure Date: July 09, 2021 (last updated February 23, 2025)
A concurrent execution using shared resource with improper synchronization ('race condition') in the command shell of FortiSandbox before 3.2.2 may allow an authenticated attacker to bring the system into an unresponsive state via specifically orchestrated sequences of commands.