Notepad++ versions 8.4.1 and before are vulnerable to DLL hijacking where an attacker can replace the vulnerable dll (UxTheme.dll) with his own dll and run arbitrary code in the context of Notepad++.
History

Mon, 16 Sep 2024 18:30:00 +0000

Type Values Removed Values Added
Title notepad-plus-plus - DLL Hijacking notepad-plus-plus - DLL Hijacking

cve-icon MITRE

Status: PUBLISHED

Assigner: Mend

Published: 2022-09-28T09:00:15.327621Z

Updated: 2024-09-16T18:23:31.618Z

Reserved: 2022-05-31T00:00:00

Link: CVE-2022-32168

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-09-28T09:15:09.520

Modified: 2023-11-07T03:47:44.277

Link: CVE-2022-32168

cve-icon Redhat

No data.