Lucene search

K

Next.js Security Vulnerabilities

cve
cve

CVE-2024-34351

Next.js is a React framework that can provide building blocks to create web applications. A Server-Side Request Forgery (SSRF) vulnerability was identified in Next.js Server Actions. If the Host header is modified, and the below conditions are also met, an attacker may be able to make requests...

7.5CVSS

6.9AI Score

0.001EPSS

2024-05-14 03:38 PM
74
cve
cve

CVE-2024-34350

Next.js is a React framework that can provide building blocks to create web applications. Prior to 13.5.1, an inconsistent interpretation of a crafted HTTP request meant that requests are treated as both a single request, and two separate requests by Next.js, leading to desynchronized responses....

7.5CVSS

7AI Score

0.0004EPSS

2024-05-14 03:38 PM
48
cve
cve

CVE-2023-46298

Next.js before 13.4.20-canary.13 lacks a cache-control header and thus empty prefetch responses may sometimes be cached by a CDN, causing a denial of service to all users requesting the same URL via that...

7.5CVSS

6.7AI Score

0.0005EPSS

2023-10-22 03:15 AM
58
cve
cve

CVE-2022-36046

Next.js is a React framework that can provide building blocks to create web applications. All of the following must be true to be affected by this CVE: Next.js version 12.2.3, Node.js version above v15.0.0 being used with strict unhandledRejection exiting AND using next start or a custom server....

5.3CVSS

5.6AI Score

0.001EPSS

2022-08-31 07:15 PM
43
10
cve
cve

CVE-2022-23646

Next.js is a React framework. Starting with version 10.0.0 and prior to version 12.1.0, Next.js is vulnerable to User Interface (UI) Misrepresentation of Critical Information. In order to be affected, the next.config.js file must have an images.domains array assigned and the image host assigned in....

7.5CVSS

7.5AI Score

0.001EPSS

2022-02-17 09:15 PM
125
cve
cve

CVE-2022-21721

Next.js is a React framework. Starting with version 12.0.0 and prior to version 12.0.9, vulnerable code could allow a bad actor to trigger a denial of service attack for anyone using i18n functionality. In order to be affected by this CVE, one must use next start or a custom server and the...

7.5CVSS

7.6AI Score

0.001EPSS

2022-01-28 10:15 PM
58
cve
cve

CVE-2021-43803

Next.js is a React framework. In versions of Next.js prior to 12.0.5 or 11.1.3, invalid or malformed URLs could lead to a server crash. In order to be affected by this issue, the deployment must use Next.js versions above 11.1.0 and below 12.0.5, Node.js above 15.0.0, and next start or a custom...

7.5CVSS

7.4AI Score

0.004EPSS

2021-12-10 12:15 AM
115
4
cve
cve

CVE-2021-39178

Next.js is a React framework. Versions of Next.js between 10.0.0 and 11.0.0 contain a cross-site scripting vulnerability. In order for an instance to be affected by the vulnerability, the next.config.js file must have images.domains array assigned and the image host assigned in images.domains must....

6.1CVSS

6.2AI Score

0.001EPSS

2021-08-31 12:15 AM
44
cve
cve

CVE-2021-37699

Next.js is an open source website development framework to be used with the React library. In affected versions specially encoded paths could be used when pages/_error.js was statically generated allowing an open redirect to occur to an external site. In general, this redirect does not directly...

6.1CVSS

6.3AI Score

0.001EPSS

2021-08-12 12:15 AM
82
1
cve
cve

CVE-2020-15242

Next.js versions >=9.5.0 and <9.5.4 are vulnerable to an Open Redirect. Specially encoded paths could be used with the trailing slash redirect to allow an open redirect to occur to an external site. In general, this redirect does not directly harm users although can allow for phishing attacks...

6.1CVSS

5.9AI Score

0.001EPSS

2020-10-08 08:15 PM
49
cve
cve

CVE-2020-5284

Next.js versions before 9.3.2 have a directory traversal vulnerability. Attackers could craft special requests to access files in the dist directory (.next). This does not affect files outside of the dist directory (.next). In general, the dist directory only holds build assets unless your...

4.3CVSS

4.3AI Score

0.002EPSS

2020-03-30 10:15 PM
117
3
cve
cve

CVE-2018-18282

Next.js 7.0.0 and 7.0.1 has XSS via the 404 or 500 /_error...

6.1CVSS

6AI Score

0.001EPSS

2018-10-12 10:29 PM
29
cve
cve

CVE-2018-6184

ZEIT Next.js 4 before 4.2.3 has Directory Traversal under the /_next request...

7.5CVSS

7.5AI Score

0.004EPSS

2018-01-24 10:29 AM
28
cve
cve

CVE-2017-16877

ZEIT Next.js before 2.4.1 has directory traversal under the /_next and /static request namespace, allowing attackers to obtain sensitive...

7.5CVSS

7.4AI Score

0.003EPSS

2017-11-17 05:29 PM
37