ianyong / cve-2022-32223

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

CVE-2022-32223

Source files for generating a demonstration exploit of CVE-2022-32223:

Node.js is vulnerable to Hijack Execution Flow: DLL Hijacking under certain conditions on Windows platforms. This vulnerability can be exploited if the victim has the following dependencies on a Windows machine:

  • OpenSSL has been installed and “C:\Program Files\Common Files\SSL\openssl.cnf” exists.

Whenever the above conditions are present, node.exe will search for providers.dll in the current user directory. After that, node.exe will try to search for providers.dll by the DLL Search Order in Windows. It is possible for an attacker to place the malicious file providers.dll under a variety of paths and exploit this vulnerability.

About


Languages

Language:C++ 100.0%