Lucene search

K
cvelistHackeroneCVELIST:CVE-2022-32223
HistoryJul 14, 2022 - 2:51 p.m.

CVE-2022-32223

2022-07-1414:51:18
CWE-427
hackerone
raw.githubusercontent.com
2

0.001 Low

EPSS

Percentile

21.1%

Node.js is vulnerable to Hijack Execution Flow: DLL Hijacking under certain conditions on Windows platforms.This vulnerability can be exploited if the victim has the following dependencies on a Windows machine:* OpenSSL has been installed and “C:\Program Files\Common Files\SSL\openssl.cnf” exists.Whenever the above conditions are present, node.exe will search for providers.dll in the current user directory.After that, node.exe will try to search for providers.dll by the DLL Search Order in Windows.It is possible for an attacker to place the malicious file providers.dll under a variety of paths and exploit this vulnerability.