CVE-2019-16294

SciLexer.dll in Scintilla in Notepad++ (x64) before 7.7 allows remote code execution or denial of service via Unicode characters in a crafted .ml file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:notepad-plus-plus:notepad\+\+:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:scintilla:scintilla:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-09-14 16:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-16294

Mitre link : CVE-2019-16294

CVE.ORG link : CVE-2019-16294


JSON object : View

Products Affected

scintilla

  • scintilla

notepad-plus-plus

  • notepad\+\+
CWE
CWE-787

Out-of-bounds Write