CVE-2024-49039 – Microsoft Windows Task Scheduler Privilege Escalation Vulnerability
https://notcve.org/view.php?id=CVE-2024-49039
Windows Task Scheduler Elevation of Privilege Vulnerability Microsoft Windows Task Scheduler contains a privilege escalation vulnerability that can allow an attacker-provided, local application to escalate privileges outside of its AppContainer, and access privileged RPC functions. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49039 • CWE-287: Improper Authentication •
CVE-2024-38203 – Windows Package Library Manager Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2024-38203
Windows Package Library Manager Information Disclosure Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38203 • CWE-693: Protection Mechanism Failure •
CVE-2024-43641 – Windows Registry Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2024-43641
Windows Registry Elevation of Privilege Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43641 • CWE-190: Integer Overflow or Wraparound •
CVE-2024-43636 – Win32k Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2024-43636
Win32k Elevation of Privilege Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43636 • CWE-822: Untrusted Pointer Dereference •
CVE-2024-43635 – Windows Telephony Service Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2024-43635
Windows Telephony Service Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43635 • CWE-190: Integer Overflow or Wraparound •