Vulnerabilities > Scintilla

DATE CVE VULNERABILITY TITLE RISK
2019-09-14 CVE-2019-16294 Out-of-bounds Write vulnerability in multiple products
SciLexer.dll in Scintilla in Notepad++ (x64) before 7.7 allows remote code execution or denial of service via Unicode characters in a crafted .ml file.
local
low complexity
notepad-plus-plus scintilla CWE-787
7.8
2007-05-14 CVE-2007-2666 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
Stack-based buffer overflow in LexRuby.cxx (SciLexer.dll) in Scintilla 1.73, as used by notepad++ 4.1.1 and earlier, allows user-assisted remote attackers to execute arbitrary code via certain Ruby (.rb) files with long lines.
network
high complexity
notepad scintilla CWE-119
7.6