Lucene search

K
cve[email protected]CVE-2023-40036
HistoryAug 25, 2023 - 8:15 p.m.

CVE-2023-40036

2023-08-2520:15:08
CWE-120
web.nvd.nist.gov
81
notepad++
code editor
vulnerability
buffer overflow
cve-2023-40036
security advisory

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

5.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

20.9%

Notepad++ is a free and open-source source code editor. Versions 8.5.6 and prior are vulnerable to global buffer read overflow in CharDistributionAnalysis::HandleOneChar. The exploitability of this issue is not clear. Potentially, it may be used to leak internal memory allocation information. As of time of publication, no known patches are available in existing versions of Notepad++.

Affected configurations

Vulners
NVD
Node
notepad-plus-plusnotepad\+\+Range8.5.6
VendorProductVersionCPE
notepad\-plus\-plusnotepad\+\+*cpe:2.3:a:notepad\-plus\-plus:notepad\+\+:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "notepad-plus-plus",
    "product": "notepad-plus-plus",
    "versions": [
      {
        "version": "<= 8.5.6",
        "status": "affected"
      }
    ]
  }
]

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

5.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

20.9%

Related for CVE-2023-40036