CVE-2024-43556 – Windows Graphics Component Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2024-43556
Windows Graphics Component Elevation of Privilege Vulnerability This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. ... An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43556 • CWE-416: Use After Free •
CVE-2024-27458 – HP Hotkey Support – Escalation of Privilege
https://notcve.org/view.php?id=CVE-2024-27458
A potential security vulnerability has been identified in the HP Hotkey Support software, which might allow local escalation of privilege. • https://support.hp.com/us-en/document/ish_11342101-11342130-16/hpsbhf03977 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •
CVE-2024-9576 – Improper access control in Linux Workbooth Distro
https://notcve.org/view.php?id=CVE-2024-9576
Vulnerability in Distro Linux Workbooth v2.5 that allows to escalate privileges to the root user by manipulating the network configuration script. • https://www.incibe.es/en/incibe-cert/notices/aviso/improper-access-control-linux-workbooth-distro • CWE-284: Improper Access Control •
CVE-2024-20099
https://notcve.org/view.php?id=CVE-2024-20099
This could lead to local escalation of privilege with System execution privileges needed. • https://corp.mediatek.com/product-security-bulletin/October-2024 • CWE-787: Out-of-bounds Write •
CVE-2024-20098
https://notcve.org/view.php?id=CVE-2024-20098
This could lead to local escalation of privilege with System execution privileges needed. • https://corp.mediatek.com/product-security-bulletin/October-2024 • CWE-787: Out-of-bounds Write •