The use of `Module._load()` can bypass the policy mechanism and require modules outside of the policy.json definition for a given module. This vulnerability affects all users using the experimental policy mechanism in Node.js 16.x, 18.x, and 20.x
Reporter | Title | Published | Views | Family All 160 |
---|---|---|---|---|
![]() | CVE-2023-32002 | 21 Aug 202316:52 | โ | vulnrichment |
![]() | CVE-2023-32002 | 21 Aug 202317:15 | โ | osv |
![]() | UBUNTU-CVE-2023-32002 | 21 Aug 202317:15 | โ | osv |
![]() | BIT-NODE-2023-32002 | 6 Mar 202411:00 | โ | osv |
![]() | CGA-48W2-3643-474R | 6 Jun 202412:22 | โ | osv |
![]() | BIT-NODE-MIN-2023-32002 | 16 Dec 202413:58 | โ | osv |
![]() | CGA-V59M-Q4J3-XM28 | 6 Jun 202412:29 | โ | osv |
![]() | CGA-5J5V-6GFX-228W | 6 Jun 202412:24 | โ | osv |
![]() | USN-6822-1 nodejs vulnerabilities | 10 Jun 202408:42 | โ | osv |
![]() | SUSE-SU-2023:3400-1 Security update for nodejs16 | 23 Aug 202317:01 | โ | osv |
[
{
"product": "Node",
"vendor": "NodeJS",
"defaultStatus": "unaffected",
"versions": [
{
"versionType": "semver",
"version": "4.0",
"status": "affected",
"lessThan": "4.*"
},
{
"versionType": "semver",
"version": "5.0",
"status": "affected",
"lessThan": "5.*"
},
{
"versionType": "semver",
"version": "6.0",
"status": "affected",
"lessThan": "6.*"
},
{
"versionType": "semver",
"version": "7.0",
"status": "affected",
"lessThan": "7.*"
},
{
"versionType": "semver",
"version": "8.0",
"status": "affected",
"lessThan": "8.*"
},
{
"versionType": "semver",
"version": "9.0",
"status": "affected",
"lessThan": "9.*"
},
{
"versionType": "semver",
"version": "10.0",
"status": "affected",
"lessThan": "10.*"
},
{
"versionType": "semver",
"version": "11.0",
"status": "affected",
"lessThan": "11.*"
},
{
"versionType": "semver",
"version": "12.0",
"status": "affected",
"lessThan": "12.*"
},
{
"versionType": "semver",
"version": "13.0",
"status": "affected",
"lessThan": "13.*"
},
{
"versionType": "semver",
"version": "14.0",
"status": "affected",
"lessThan": "14.*"
},
{
"versionType": "semver",
"version": "15.0",
"status": "affected",
"lessThan": "15.*"
},
{
"versionType": "semver",
"version": "16.0",
"status": "affected",
"lessThan": "16.20.2"
},
{
"versionType": "semver",
"version": "17.0",
"status": "affected",
"lessThan": "17.*"
},
{
"versionType": "semver",
"version": "18.0",
"status": "affected",
"lessThan": "18.17.1"
},
{
"versionType": "semver",
"version": "19.0",
"status": "affected",
"lessThan": "19.*"
},
{
"versionType": "semver",
"version": "20.0",
"status": "affected",
"lessThan": "20.5.1"
}
]
}
]
Source | Link |
---|---|
hackerone | www.hackerone.com/reports/1960870 |
security | www.security.netapp.com/advisory/ntap-20230915-0009/ |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contactย us for a demo andย discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo