Podatność CVE-2022-32168


Publikacja: 2022-09-28

Opis:
Notepad++ versions 8.4.1 and before are vulnerable to DLL hijacking where an attacker can replace the vulnerable dll (UxTheme.dll) with his own dll and run arbitrary code in the context of Notepad++.

Typ:

CWE-427

(Uncontrolled Search Path Element)

 Referencje:
https://github.com/notepad-plus-plus/notepad-plus-plus/commit/85d7215d9b3e0d5a8433fc31aec4f2966821051e
https://www.mend.io/vulnerability-database/CVE-2022-32168

Copyright 2024, cxsecurity.com

 

Back to Top