Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 











Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

Vigil@nce - Notepad++: executing DLL code via UxTheme.dll, analyzed on 29/09/2022

November 2022 by Vigil@nce

An attacker can create a malicious DLL for Notepad++, via UxTheme.dll, and then put it in the current directory, in order to execute code.

Plus d'information sur : https://vigilance.fr/vulnerability/Notepad-executing-DLL-code-via-UxTheme-dll-39414


See previous articles

    

See next articles












Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts