CVE List

CVE-2022-32168

Critical 7.8

Notepad++ versions 8.4.1 and before are vulnerable to DLL hijacking where an attacker can replace the vulnerable dll (UxTheme.dll) with his own dll and run arbitrary code in the context of Notepad++.

Published September 28, 2022.

Affected software

Get alerts for Notepad-plus-plus Notepad\+\+

Reference links