CVE-2019-16294

SciLexer.dll in Scintilla in Notepad++ (x64) before 7.7 allows remote code execution or denial of service via Unicode characters in a crafted .ml file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:notepad-plus-plus:notepad\+\+:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:scintilla:scintilla:-:*:*:*:*:*:*:*

History

28 Feb 2023, 19:38

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/154706/Notepad-Code-Execution-Denial-Of-Service.html - (MISC) http://packetstormsecurity.com/files/154706/Notepad-Code-Execution-Denial-Of-Service.html - Third Party Advisory, VDB Entry

Information

Published : 2019-09-14 16:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-16294

Mitre link : CVE-2019-16294

CVE.ORG link : CVE-2019-16294


JSON object : View

Products Affected

notepad-plus-plus

  • notepad\+\+

scintilla

  • scintilla
CWE
CWE-787

Out-of-bounds Write