Lucene search

K
cveGitHub_MCVE-2023-40031
HistoryAug 25, 2023 - 8:15 p.m.

CVE-2023-40031

2023-08-2520:15:08
CWE-120
CWE-122
GitHub_M
web.nvd.nist.gov
199
notepad++
source code editor
vulnerability
heap buffer
overflow
utf8_16_read::convert
arbitrary code execution
cve-2023-40031
nvd

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

30.0%

Notepad++ is a free and open-source source code editor. Versions 8.5.6 and prior are vulnerable to heap buffer write overflow in Utf8_16_Read::convert. This issue may lead to arbitrary code execution. As of time of publication, no known patches are available in existing versions of Notepad++.

Affected configurations

Nvd
Vulners
Node
notepad-plus-plusnotepad\+\+Range8.5.6
VendorProductVersionCPE
notepad-plus-plusnotepad\+\+*cpe:2.3:a:notepad-plus-plus:notepad\+\+:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "notepad-plus-plus",
    "product": "notepad-plus-plus",
    "versions": [
      {
        "version": "<= 8.5.6",
        "status": "affected"
      }
    ]
  }
]

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

30.0%