CVE-2017-16877

ZEIT Next.js before 2.4.1 has directory traversal under the /_next and /static request namespace, allowing attackers to obtain sensitive information.
Configurations

Configuration 1 (hide)

cpe:2.3:a:zeit:next.js:*:*:*:*:*:*:*:*

History

07 Dec 2023, 22:15

Type Values Removed Values Added
References
  • () https://github.com/vercel/next.js/commit/02fe7cf63f6265d73bdaf8bc50a4f2fb539dcd00 -

Information

Published : 2017-11-17 17:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-16877

Mitre link : CVE-2017-16877

CVE.ORG link : CVE-2017-16877


JSON object : View

Products Affected

zeit

  • next.js
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')