CVE-2022-32168
Discription

Notepad++ versions 8.4.1 and before are vulnerable to DLL hijacking where an attacker can replace the vulnerable dll (UxTheme.dll) with his own dll and run arbitrary code in the context of Notepad++.Read More

Back to Main

Subscribe for the latest news: