Vulnerability CVE-2019-16294


Published: 2019-09-14

Description:
SciLexer.dll in Scintilla in Notepad++ (x64) before 7.7 allows remote code execution or denial of service via Unicode characters in a crafted .ml file.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Scintilla -> Scintilla 
Notepad plus plus -> Notepad++ 
Notepad-plus-plus -> Notepad++ 

 References:
http://packetstormsecurity.com/files/154706/Notepad-Code-Execution-Denial-Of-Service.html
https://github.com/bi7s/CVE/tree/master/CVE-2019-16294
https://notepad-plus-plus.org/download/v7.7.html
https://www.scintilla.org/ScintillaHistory.html

Copyright 2024, cxsecurity.com

 

Back to Top