Forum

CVE-2023-47452 - Notepad++

Zitat

An Untrusted search path vulnerability in notepad++ 6.5 allows local users to gain escalated privileges through the msimg32.dll file in the current working directory.

References
https://github.com/xieqiang11/poc-1/tree/main