Remote Code Execution and Denial of Service Vulnerability in Notepad++ (x64) 7.7 and Earlier

Remote Code Execution and Denial of Service Vulnerability in Notepad++ (x64) 7.7 and Earlier

CVE-2019-16294 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

SciLexer.dll in Scintilla in Notepad++ (x64) before 7.7 allows remote code execution or denial of service via Unicode characters in a crafted .ml file.

Learn more about our Web Application Penetration Testing UK.