Lucene search

K
cve[email protected]CVE-2023-32003
HistoryAug 15, 2023 - 4:15 p.m.

CVE-2023-32003

2023-08-1516:15:10
CWE-22
web.nvd.nist.gov
359
node.js
cve
fs.mkdtemp
fs.mkdtempsync
permission model
path traversal
vulnerability
nvd
security
directory creation

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

6.9 Medium

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

21.2%

fs.mkdtemp() and fs.mkdtempSync() can be used to bypass the permission model check using a path traversal attack. This flaw arises from a missing check in the fs.mkdtemp() API and the impact is a malicious actor could create an arbitrary directory.

This vulnerability affects all users using the experimental permission model in Node.js 20.

Please note that at the time this CVE was issued, the permission model is an experimental feature of Node.js.

Affected configurations

NVD
Node
nodejsnode.jsRange20.0.020.5.0-
Node
fedoraprojectfedoraMatch37
OR
fedoraprojectfedoraMatch38
CPENameOperatorVersion
nodejs:node.jsnodejs node.jsle20.5.0

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "vendor": "Node.js",
    "product": "Node.js",
    "versions": [
      {
        "version": "20.5.0",
        "status": "affected",
        "lessThanOrEqual": "20.5.0",
        "versionType": "semver"
      }
    ]
  }
]

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

6.9 Medium

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

21.2%