CVE-2019-16294

SciLexer.dll in Scintilla in Notepad++ (x64) before 7.7 allows remote code execution or denial of service via Unicode characters in a crafted .ml file.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:notepad-plus-plus:notepad\+\+:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:scintilla:scintilla:-:*:*:*:*:*:*:*

Information

Published : 2019-09-14 09:15

Updated : 2023-02-28 11:38


NVD link : CVE-2019-16294

Mitre link : CVE-2019-16294


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

notepad-plus-plus

  • notepad\+\+

scintilla

  • scintilla