Lucene search

K

Vercel Security Vulnerabilities

cve
cve

CVE-2017-20162

A vulnerability, which was classified as problematic, has been found in vercel ms up to 1.x. This issue affects the function parse of the file index.js. The manipulation of the argument str leads to inefficient regular expression complexity. The attack may be initiated remotely. The exploit has...

5.3CVSS

5.4AI Score

0.001EPSS

2023-01-05 12:15 PM
33
cve
cve

CVE-2024-34350

Next.js is a React framework that can provide building blocks to create web applications. Prior to 13.5.1, an inconsistent interpretation of a crafted HTTP request meant that requests are treated as both a single request, and two separate requests by Next.js, leading to desynchronized responses....

7.5CVSS

7AI Score

0.0004EPSS

2024-05-14 03:38 PM
48
cve
cve

CVE-2024-34351

Next.js is a React framework that can provide building blocks to create web applications. A Server-Side Request Forgery (SSRF) vulnerability was identified in Next.js Server Actions. If the Host header is modified, and the below conditions are also met, an attacker may be able to make requests...

7.5CVSS

6.9AI Score

0.001EPSS

2024-05-14 03:38 PM
80
cve
cve

CVE-2021-43803

Next.js is a React framework. In versions of Next.js prior to 12.0.5 or 11.1.3, invalid or malformed URLs could lead to a server crash. In order to be affected by this issue, the deployment must use Next.js versions above 11.1.0 and below 12.0.5, Node.js above 15.0.0, and next start or a custom...

7.5CVSS

7.4AI Score

0.004EPSS

2021-12-10 12:15 AM
115
4
cve
cve

CVE-2024-24828

pkg is tool design to bundle Node.js projects into an executables. Any native code packages built by pkg are written to a hardcoded directory. On unix systems, this is /tmp/pkg/* which is a shared directory for all users on the same local system. There is no uniqueness to the package names within.....

7.8CVSS

7.2AI Score

0.0004EPSS

2024-02-09 11:15 PM
22
cve
cve

CVE-2023-46298

Next.js before 13.4.20-canary.13 lacks a cache-control header and thus empty prefetch responses may sometimes be cached by a CDN, causing a denial of service to all users requesting the same URL via that...

7.5CVSS

6.7AI Score

0.0005EPSS

2023-10-22 03:15 AM
58
cve
cve

CVE-2022-21721

Next.js is a React framework. Starting with version 12.0.0 and prior to version 12.0.9, vulnerable code could allow a bad actor to trigger a denial of service attack for anyone using i18n functionality. In order to be affected by this CVE, one must use next start or a custom server and the...

7.5CVSS

7.6AI Score

0.001EPSS

2022-01-28 10:15 PM
58
cve
cve

CVE-2022-36046

Next.js is a React framework that can provide building blocks to create web applications. All of the following must be true to be affected by this CVE: Next.js version 12.2.3, Node.js version above v15.0.0 being used with strict unhandledRejection exiting AND using next start or a custom server....

5.3CVSS

5.6AI Score

0.001EPSS

2022-08-31 07:15 PM
43
10
cve
cve

CVE-2022-23646

Next.js is a React framework. Starting with version 10.0.0 and prior to version 12.1.0, Next.js is vulnerable to User Interface (UI) Misrepresentation of Critical Information. In order to be affected, the next.config.js file must have an images.domains array assigned and the image host assigned in....

7.5CVSS

7.5AI Score

0.001EPSS

2022-02-17 09:15 PM
125