CVE-2024-43091
https://notcve.org/view.php?id=CVE-2024-43091
In filterMask of SkEmbossMaskFilter.cpp, there is a possible out of bounds write due to an integer overflow. • https://android.googlesource.com/platform/external/skia/+/0b628a960e74197ace9831ef0727f5ba7ab6ac10 https://source.android.com/security/bulletin/2024-11-01 • CWE-787: Out-of-bounds Write •
CVE-2024-43641 – Windows Registry Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2024-43641
Windows Registry Elevation of Privilege Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43641 • CWE-190: Integer Overflow or Wraparound •
CVE-2024-43635 – Windows Telephony Service Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2024-43635
Windows Telephony Service Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43635 • CWE-190: Integer Overflow or Wraparound •
CVE-2024-43628 – Windows Telephony Service Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2024-43628
Windows Telephony Service Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43628 • CWE-190: Integer Overflow or Wraparound •
CVE-2024-43623 – Windows NT OS Kernel Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2024-43623
Windows NT OS Kernel Elevation of Privilege Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43623 • CWE-190: Integer Overflow or Wraparound •