NotepadPlusPlus CVE-2019-16294 Out of Bounds Write Vulnerability

description-logoDescription

SciLexer.dll in Scintilla in Notepad++ (x64) before 7.7 allows remote code execution or denial of service via Unicode characters in a crafted .ml file.

affected-products-logoAffected Applications

NotepadPlusPlus

CVE References

CVE-2019-16294