CVE-2024-43641 – Windows Registry Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2024-43641
Windows Registry Elevation of Privilege Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43641 • CWE-190: Integer Overflow or Wraparound •
CVE-2024-43635 – Windows Telephony Service Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2024-43635
Windows Telephony Service Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43635 • CWE-190: Integer Overflow or Wraparound •
CVE-2024-43628 – Windows Telephony Service Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2024-43628
Windows Telephony Service Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43628 • CWE-190: Integer Overflow or Wraparound •
CVE-2024-43623 – Windows NT OS Kernel Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2024-43623
Windows NT OS Kernel Elevation of Privilege Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43623 • CWE-190: Integer Overflow or Wraparound •
CVE-2024-49514 – Photoshop Desktop | Integer Underflow (Wrap or Wraparound) (CWE-191)
https://notcve.org/view.php?id=CVE-2024-49514
Photoshop Desktop versions 24.7.3, 25.11 and earlier are affected by an Integer Underflow (Wrap or Wraparound) vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/photoshop/apsb24-89.html • CWE-191: Integer Underflow (Wrap or Wraparound) •