CVE-2023-40036

Notepad++ is a free and open-source source code editor. Versions 8.5.6 and prior are vulnerable to global buffer read overflow in `CharDistributionAnalysis::HandleOneChar`. The exploitability of this issue is not clear. Potentially, it may be used to leak internal memory allocation information. As of time of publication, no known patches are available in existing versions of Notepad++.
References
Link Resource
https://securitylab.github.com/advisories/GHSL-2023-092_Notepad__/ Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:notepad-plus-plus:notepad\+\+:*:*:*:*:*:*:*:*

History

31 Aug 2023, 18:11

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.5
First Time Notepad-plus-plus
Notepad-plus-plus notepad\+\+
References (MISC) https://securitylab.github.com/advisories/GHSL-2023-092_Notepad__/ - (MISC) https://securitylab.github.com/advisories/GHSL-2023-092_Notepad__/ - Exploit, Third Party Advisory
CPE cpe:2.3:a:notepad-plus-plus:notepad\+\+:*:*:*:*:*:*:*:*

25 Aug 2023, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-25 20:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-40036

Mitre link : CVE-2023-40036

CVE.ORG link : CVE-2023-40036


JSON object : View

Products Affected

notepad-plus-plus

  • notepad\+\+
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')