CVE-2023-47452

An Untrusted search path vulnerability in notepad++ 6.5 allows local users to gain escalated privileges through the msimg32.dll file in the current working directory.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:notepad-plus-plus:notepad\+\+:6.5:*:*:*:*:*:*:*

History

06 Dec 2023, 17:02

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
First Time Notepad-plus-plus
Notepad-plus-plus notepad\+\+
CWE CWE-427
References () https://github.com/xieqiang11/poc-1/tree/mainĀ - () https://github.com/xieqiang11/poc-1/tree/mainĀ - Exploit
CPE cpe:2.3:a:notepad-plus-plus:notepad\+\+:6.5:*:*:*:*:*:*:*

30 Nov 2023, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-30 21:15

Updated : 2023-12-10 15:26


NVD link : CVE-2023-47452

Mitre link : CVE-2023-47452

CVE.ORG link : CVE-2023-47452


JSON object : View

Products Affected

notepad-plus-plus

  • notepad\+\+
CWE
CWE-427

Uncontrolled Search Path Element