Filtered by vendor Zeit Subscriptions
Filtered by product Next.js Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-16877 1 Zeit 1 Next.js 2024-09-17 N/A
ZEIT Next.js before 2.4.1 has directory traversal under the /_next and /static request namespace, allowing attackers to obtain sensitive information.
CVE-2018-18282 1 Zeit 1 Next.js 2024-09-16 N/A
Next.js 7.0.0 and 7.0.1 has XSS via the 404 or 500 /_error page.
CVE-2018-6184 1 Zeit 1 Next.js 2024-08-05 N/A
ZEIT Next.js 4 before 4.2.3 has Directory Traversal under the /_next request namespace.
CVE-2020-5284 1 Zeit 1 Next.js 2024-08-04 4.4 Medium
Next.js versions before 9.3.2 have a directory traversal vulnerability. Attackers could craft special requests to access files in the dist directory (.next). This does not affect files outside of the dist directory (.next). In general, the dist directory only holds build assets unless your application intentionally stores other assets under this directory. This issue is fixed in version 9.3.2.