CVE-2022-32168

Notepad++ versions 8.4.1 and before are vulnerable to DLL hijacking where an attacker can replace the vulnerable dll (UxTheme.dll) with his own dll and run arbitrary code in the context of Notepad++.
Configurations

Configuration 1 (hide)

cpe:2.3:a:notepad-plus-plus:notepad\+\+:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-09-28 09:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-32168

Mitre link : CVE-2022-32168

CVE.ORG link : CVE-2022-32168


JSON object : View

Products Affected

notepad-plus-plus

  • notepad\+\+
CWE
CWE-427

Uncontrolled Search Path Element