Vulnerability CVE-2022-23646


Published: 2022-02-17

Description:
Next.js is a React framework. Starting with version 10.0.0 and prior to version 12.1.0, Next.js is vulnerable to User Interface (UI) Misrepresentation of Critical Information. In order to be affected, the `next.config.js` file must have an `images.domains` array assigned and the image host assigned in `images.domains` must allow user-provided SVG. If the `next.config.js` file has `images.loader` assigned to something other than default, the instance is not affected. Version 12.1.0 contains a patch for this issue. As a workaround, change `next.config.js` to use a different `loader configuration` other than the default.

Type:

CWE-451

(UI Misrepresentation of Critical Information)

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Vercel -> Next.js 

 References:
https://github.com/vercel/next.js/security/advisories/GHSA-fmvm-x8mv-47mj
https://github.com/vercel/next.js/releases/tag/v12.1.0
https://github.com/vercel/next.js/pull/34075

Copyright 2024, cxsecurity.com

 

Back to Top