Vulnerabilities > Notepad Plus Plus > Notepad > 8.1.7

DATE CVE VULNERABILITY TITLE RISK
2023-08-25 CVE-2023-40164 Classic Buffer Overflow vulnerability in Notepad-Plus-Plus Notepad++
Notepad++ is a free and open-source source code editor.
local
low complexity
notepad-plus-plus CWE-120
5.5
2023-08-25 CVE-2023-40166 Heap-based Buffer Overflow vulnerability in Notepad-Plus-Plus Notepad++
Notepad++ is a free and open-source source code editor.
local
low complexity
notepad-plus-plus CWE-122
5.5
2023-08-25 CVE-2023-40031 Heap-based Buffer Overflow vulnerability in Notepad-Plus-Plus Notepad++
Notepad++ is a free and open-source source code editor.
local
low complexity
notepad-plus-plus CWE-122
7.8
2023-08-25 CVE-2023-40036 Classic Buffer Overflow vulnerability in Notepad-Plus-Plus Notepad++
Notepad++ is a free and open-source source code editor.
local
low complexity
notepad-plus-plus CWE-120
5.5
2023-02-01 CVE-2022-31902 Out-of-bounds Write vulnerability in Notepad-Plus-Plus Notepad++
Notepad++ v8.4.1 was discovered to contain a stack overflow via the component Finder::add().
local
low complexity
notepad-plus-plus CWE-787
5.5