Search for vulnerabilities
Vulnerability details: VCID-2hqt-4pa1-aaac
Vulnerability ID VCID-2hqt-4pa1-aaac
Aliases CVE-2023-32002
Summary The use of `Module._load()` can bypass the policy mechanism and require modules outside of the policy.json definition for a given module. This vulnerability affects all users using the experimental policy mechanism in all active release lines: 16.x, 18.x and, 20.x. Please note that at the time this CVE was issued, the policy is an experimental feature of Node.js.
Status Published
Exploitability 0.5
Weighted Severity 8.8
Risk 4.4
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
cvssv3 8.1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-32002.json
cvssv3 9.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-32002.json
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.0004 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.0004 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.0004 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.0004 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.0004 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.0004 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00180 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00180 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00180 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00180 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00448 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00448 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00448 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00448 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00448 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00448 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00448 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00448 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00448 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00448 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00448 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00448 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00448 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.00448 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
epss 0.01491 https://api.first.org/data/v1/epss?cve=CVE-2023-32002
cvssv3.1 6.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 9.8 https://nvd.nist.gov/vuln/detail/CVE-2023-32002
cvssv3.1 9.8 https://nvd.nist.gov/vuln/detail/CVE-2023-32002
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-32002.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-32002.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:L/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-32002
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-32002
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.06459
EPSS Score 0.00029
Published At April 15, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.