Vulnerabilities > Notepad

DATE CVE VULNERABILITY TITLE RISK
2008-08-01 CVE-2008-3436 Code Injection vulnerability in Notepad++
The GUP generic update process in Notepad++ before 4.8.1 does not properly verify the authenticity of updates, which allows man-in-the-middle attackers to execute arbitrary code via a Trojan horse update, as demonstrated by evilgrade and DNS cache poisoning.
network
low complexity
notepad CWE-94
7.5
2007-05-14 CVE-2007-2666 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
Stack-based buffer overflow in LexRuby.cxx (SciLexer.dll) in Scintilla 1.73, as used by notepad++ 4.1.1 and earlier, allows user-assisted remote attackers to execute arbitrary code via certain Ruby (.rb) files with long lines.
network
high complexity
notepad scintilla CWE-119
7.6