RSS   Podatności dla 'Notepad++'   RSS

2008-08-01
 
CVE-2008-3436

CWE-94
 

 
The GUP generic update process in Notepad++ before 4.8.1 does not properly verify the authenticity of updates, which allows man-in-the-middle attackers to execute arbitrary code via a Trojan horse update, as demonstrated by evilgrade and DNS cache poisoning.

 
2007-05-14
 
CVE-2007-2666

CWE-119
 

 
Stack-based buffer overflow in LexRuby.cxx (SciLexer.dll) in Scintilla 1.73, as used by notepad++ 4.1.1 and earlier, allows user-assisted remote attackers to execute arbitrary code via certain Ruby (.rb) files with long lines. NOTE: this was originally reported as a vulnerability in notepad++.

 


Copyright 2024, cxsecurity.com

 

Back to Top