CVE-2022-32168 – Notepad++ versions 8.4.1 and before are vulnerable to DLL hijacking where an attacker can …

Vuln ID: CVE-2022-32168

Published:  2022-09-28  09:15:09Z

Description: Notepad++ versions 8.4.1 and before are vulnerable to DLL hijacking where an attacker can replace the vulnerable dll (UxTheme.dll) with his own dll and run arbitrary code in the context of Notepad++.

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):