Vulnerability CVE-2020-5284


Published: 2020-03-30   Modified: 2020-03-31

Description:
Next.js versions before 9.3.2 have a directory traversal vulnerability. Attackers could craft special requests to access files in the dist directory (.next). This does not affect files outside of the dist directory (.next). In general, the dist directory only holds build assets unless your application intentionally stores other assets under this directory. This issue is fixed in version 9.3.2.

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
ZEIT -> Next.js 

 References:
https://github.com/zeit/next.js/releases/tag/v9.3.2
https://github.com/zeit/next.js/security/advisories/GHSA-fq77-7p7r-83rj

Copyright 2024, cxsecurity.com

 

Back to Top