CVE-2022-32168

CVE-2022-32168

Notepad++ versions 8.4.1 and before are vulnerable to DLL hijacking where an attacker can replace the vulnerable dll (UxTheme.dll) with his own dll and run arbitrary code in the context of Notepad++.

Source: CVE-2022-32168

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다