
CVE-2025-20008
https://notcve.org/view.php?id=CVE-2025-20008
13 May 2025 — Insecure inherited permissions for some Intel(R) Simics(R) Package Manager software before version 1.12.0 may allow a privileged user to potentially enable escalation of privilege via local access. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01297.html • CWE-277: Insecure Inherited Permissions •

CVE-2025-20004
https://notcve.org/view.php?id=CVE-2025-20004
13 May 2025 — Insufficient control flow management in the Alias Checking Trusted Module for some Intel(R) Xeon(R) 6 processor E-Cores firmware may allow a privileged user to potentially enable escalation of privilege via local access. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01273.html • CWE-691: Insufficient Control Flow Management •

CVE-2025-20003
https://notcve.org/view.php?id=CVE-2025-20003
13 May 2025 — Improper link resolution before file access ('Link Following') for some Intel(R) Graphics Driver software installers may allow an authenticated user to potentially enable escalation of privilege via local access. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01259.html • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVE-2025-0035
https://notcve.org/view.php?id=CVE-2025-0035
13 May 2025 — Unquoted search path within AMD Cloud Manageability Service can allow a local attacker to escalate privileges, potentially resulting in arbitrary code execution. • https://www.amd.com/en/resources/product-security/bulletin/amd-sb-9015.html • CWE-428: Unquoted Search Path or Element •

CVE-2024-36321
https://notcve.org/view.php?id=CVE-2024-36321
13 May 2025 — Unquoted search path within AIM-T Manageability Service can allow a local attacker to escalate privileges, potentially resulting in arbitrary code execution. • https://www.amd.com/en/resources/product-security/bulletin/amd-sb-9015.html • CWE-428: Unquoted Search Path or Element •

CVE-2025-32709 – Microsoft Windows Ancillary Function Driver for WinSock Use-After-Free Vulnerability
https://notcve.org/view.php?id=CVE-2025-32709
13 May 2025 — Microsoft Windows Ancillary Function Driver for WinSock contains a use-after-free vulnerability that allows an authorized attacker to escalate privileges to administrator. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-32709 • CWE-416: Use After Free •

CVE-2025-32917 – Privilege escalation in jar_signature
https://notcve.org/view.php?id=CVE-2025-32917
13 May 2025 — Privilege escalation in jar_signature agent plugin in Checkmk versions <2.4.0b7 (beta), <2.3.0p32, <2.2.0p42, and 2.1.0p49 (EOL) allow user with write access to JAVA_HOME/bin directory to escalate privileges. • https://checkmk.com/werk/17985 • CWE-427: Uncontrolled Search Path Element •

CVE-2025-43009 – Missing Authorization check in SAP Service Parts Management (SPM)
https://notcve.org/view.php?id=CVE-2025-43009
13 May 2025 — SAP Service Parts Management (SPM) does not perform necessary authorization checks for an authenticated user, allowing an attacker to escalate privileges. This has low impact on Confidentiality, integrity and availability of the application. • https://me.sap.com/notes/2491817 • CWE-862: Missing Authorization •

CVE-2025-43007 – Missing Authorization check in SAP Service Parts Management (SPM)
https://notcve.org/view.php?id=CVE-2025-43007
13 May 2025 — SAP Service Parts Management (SPM) does not perform necessary authorization checks for an authenticated user, allowing an attacker to escalate privileges. This has low impact on confidentiality, integrity and availability of the application. • https://me.sap.com/notes/2719724 • CWE-862: Missing Authorization •

CVE-2024-13962 – Link Following Local Privilege Escalation Vulnerability in Avast Cleanup Premium Version 24.2.16593.17810
https://notcve.org/view.php?id=CVE-2024-13962
09 May 2025 — Link Following Local Privilege Escalation Vulnerability in TuneupSvc in Gen Digital Inc. Avast Cleanup Premium Version 24.2.16593.17810 on Windows 10 Pro x64 allows local attackers to escalate privileges and execute arbitrary code in the context of SYSTEM via creating a symbolic link and leveraging a TOCTTOU (time-of-check to time-of-use) attack. • https://www.gendigital.com/us/en/contact-us/security-advisories • CWE-59: Improper Link Resolution Before File Access ('Link Following') •