Skip to main content

Notepad++ Multiple Vulnerabilities

Release Date: 11 Sep 2023 4108 Views

RISK: Medium Risk

TYPE: Attacks - Other

TYPE: Other

Multiple vulnerabilities were identified in Notepad++. A remote attacker could exploit some of these vulnerabilities to trigger remote code execution and sensitive information disclosure on the targeted system.


Impact

  • Information Disclosure
  • Remote Code Execution

System / Technologies affected

  • Notepad++ version prior to 8.5.7

 


Solutions

Before installation of the software, please visit the vendor web-site for more details.


Vulnerability Identifier


Source


Related Link