Node.js CVE-2023-32002 bypasses policy mechanism for module loading in active releases
Reporter | Title | Published | Views | Family All 145 |
---|---|---|---|---|
![]() | Type Confusion | 23 Aug 202317:05 | โ | veracode |
![]() | CVE-2023-32002 | 21 Aug 202300:00 | โ | ubuntucve |
![]() | CBL Mariner 2.0 Security Update: nodejs / nodejs18 (CVE-2023-32002) | 11 Feb 202500:00 | โ | nessus |
![]() | Photon OS 5.0: Nodejs PHSA-2023-5.0-0082 | 23 Jul 202400:00 | โ | nessus |
![]() | Photon OS 3.0: Nodejs PHSA-2023-3.0-0642 | 24 Jul 202400:00 | โ | nessus |
![]() | Oracle Linux 9 : nodejs (ELSA-2023-5532) | 10 Oct 202300:00 | โ | nessus |
![]() | Ubuntu 22.04 LTS / 23.10 : Node.js vulnerabilities (USN-6822-1) | 10 Jun 202400:00 | โ | nessus |
![]() | RHEL 9 : nodejs (RHSA-2023:5532) | 9 Oct 202300:00 | โ | nessus |
![]() | SUSE SLES15 Security Update : nodejs16 (SUSE-SU-2023:3400-1) | 24 Aug 202300:00 | โ | nessus |
![]() | Amazon Linux 2023 : nodejs, nodejs-devel, nodejs-full-i18n (ALAS2023-2023-304) | 24 Aug 202300:00 | โ | nessus |
OS | OS Version | Architecture | Package | Package Version | Filename |
---|---|---|---|---|---|
Alpine | edge-main | noarch | nodejs | 18.17.1-r0 | UNKNOWN |
Alpine | 3.15-main | noarch | nodejs | 16.20.2-r0 | UNKNOWN |
Alpine | 3.16-main | noarch | nodejs | 16.20.2-r0 | UNKNOWN |
Alpine | 3.17-main | noarch | nodejs | 18.17.1-r0 | UNKNOWN |
Alpine | 3.18-main | noarch | nodejs | 18.17.1-r0 | UNKNOWN |
Alpine | 3.19-main | noarch | nodejs | 18.17.1-r0 | UNKNOWN |
Alpine | 3.20-main | noarch | nodejs | 18.17.1-r0 | UNKNOWN |
Alpine | 3.21-main | noarch | nodejs | 18.17.1-r0 | UNKNOWN |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contactย us for a demo andย discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo