Vulnerabilities > Notepad Plus Plus > Notepad > 5.8.4

DATE CVE VULNERABILITY TITLE RISK
2023-11-30 CVE-2023-6401 Uncontrolled Search Path Element vulnerability in Notepad-Plus-Plus Notepad++
A vulnerability classified as problematic was found in NotePad++ up to 8.1.
local
low complexity
notepad-plus-plus CWE-427
7.8
2023-08-25 CVE-2023-40164 Classic Buffer Overflow vulnerability in Notepad-Plus-Plus Notepad++
Notepad++ is a free and open-source source code editor.
local
low complexity
notepad-plus-plus CWE-120
5.5
2023-08-25 CVE-2023-40166 Heap-based Buffer Overflow vulnerability in Notepad-Plus-Plus Notepad++
Notepad++ is a free and open-source source code editor.
local
low complexity
notepad-plus-plus CWE-122
5.5
2023-08-25 CVE-2023-40031 Heap-based Buffer Overflow vulnerability in Notepad-Plus-Plus Notepad++
Notepad++ is a free and open-source source code editor.
local
low complexity
notepad-plus-plus CWE-122
7.8
2023-08-25 CVE-2023-40036 Classic Buffer Overflow vulnerability in Notepad-Plus-Plus Notepad++
Notepad++ is a free and open-source source code editor.
local
low complexity
notepad-plus-plus CWE-120
5.5
2019-09-14 CVE-2019-16294 Out-of-bounds Write vulnerability in multiple products
SciLexer.dll in Scintilla in Notepad++ (x64) before 7.7 allows remote code execution or denial of service via Unicode characters in a crafted .ml file.
local
low complexity
notepad-plus-plus scintilla CWE-787
7.8