Next.js versions >=9.5.0 and <9.5.4 are vulnerable to an Open Redirect. Specially encoded paths could be used with the trailing slash redirect to allow an open redirect to occur to an external site. In general, this redirect does not directly harm users although can allow for phishing attacks by redirecting to an attackers domain from a trusted domain. The issue is fixed in version 9.5.4.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2020-10-08T19:50:12

Updated: 2024-08-04T13:08:23.211Z

Reserved: 2020-06-25T00:00:00

Link: CVE-2020-15242

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-10-08T20:15:19.493

Modified: 2020-12-03T13:43:25.870

Link: CVE-2020-15242

cve-icon Redhat

No data.