Executive Summary

Informations
Name CVE-2023-23920 First vendor Publication 2023-02-23
Vendor Cve Last vendor Modification 2023-05-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:H/A:N
Overall CVSS Score 4.2
Base Score 4.2 Environmental Score 4.2
impact SubScore 3.6 Temporal Score 4.2
Exploitabality Sub Score 0.6
 
Attack Vector Local Attack Complexity Low
Privileges Required High User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

An untrusted search path vulnerability exists in Node.js. <19.6.1, <18.14.1, <16.19.1, and <14.21.3 that could allow an attacker to search and potentially load ICU data when running with elevated privileges.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23920

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-426 Untrusted Search Path

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 216
Os 1

Sources (Detail)

Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20230316-0008/
DEBIAN https://www.debian.org/security/2023/dsa-5395
MISC https://nodejs.org/en/blog/vulnerability/february-2023-security-releases/
MLIST https://lists.debian.org/debian-lts-announce/2023/02/msg00038.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
Date Informations
2024-02-02 02:43:15
  • Multiple Updates
2024-02-01 12:29:24
  • Multiple Updates
2023-09-05 13:38:52
  • Multiple Updates
2023-09-05 01:28:40
  • Multiple Updates
2023-09-02 13:37:06
  • Multiple Updates
2023-09-02 01:29:08
  • Multiple Updates
2023-08-12 13:42:37
  • Multiple Updates
2023-08-12 01:28:23
  • Multiple Updates
2023-08-11 13:33:46
  • Multiple Updates
2023-08-11 01:29:15
  • Multiple Updates
2023-08-06 13:31:08
  • Multiple Updates
2023-08-06 01:28:02
  • Multiple Updates
2023-08-04 13:31:36
  • Multiple Updates
2023-08-04 01:28:24
  • Multiple Updates
2023-07-14 13:31:25
  • Multiple Updates
2023-07-14 01:28:02
  • Multiple Updates
2023-07-12 02:21:04
  • Multiple Updates
2023-05-03 09:27:26
  • Multiple Updates
2023-03-29 02:30:06
  • Multiple Updates
2023-03-28 12:27:49
  • Multiple Updates
2023-03-16 21:27:33
  • Multiple Updates
2023-03-04 00:27:18
  • Multiple Updates
2023-02-26 09:27:16
  • Multiple Updates
2023-02-24 00:27:15
  • First insertion