[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256288

 
 

909

 
 

199146

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

Untrusted search path vulnerability in Notepad++ - CVE-2023-47452

ID: oval:org.secpod.oval:def:95514Date: (C)2023-12-05   (M)2023-12-14
Class: VULNERABILITYFamily: windows




The host is installed with Notepad++ 6.5 and is prone to an untrusted search path vulnerability. A flaw is present in the application, which fails to properly handle an issue in the file called msimg32.dll. Successful exploitation allows attackers to gain elevated privileges.

Platform:
Microsoft Windows 11
Microsoft Windows Server 2022
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows 10
Microsoft Windows Server 2012 R2
Microsoft Windows Server 2016
Microsoft Windows Server 2019
Product:
Notepad++
Reference:
CVE-2023-47452
CVE    1
CVE-2023-47452

© SecPod Technologies