An Untrusted search path vulnerability in notepad++ 6.5 allows local users to gain escalated privileges through the msimg32.dll file in the current working directory.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-11-30T00:00:00

Updated: 2024-08-02T21:09:37.231Z

Reserved: 2023-11-06T00:00:00

Link: CVE-2023-47452

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-11-30T21:15:08.800

Modified: 2023-12-06T17:02:02.023

Link: CVE-2023-47452

cve-icon Redhat

No data.