CVE-2018-6184

ZEIT Next.js 4 before 4.2.3 has Directory Traversal under the /_next request namespace.
References
Link Resource
https://github.com/zeit/next.js/releases/tag/4.2.3 Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:zeit:next.js:4.0.0:*:*:*:*:*:*:*
cpe:2.3:a:zeit:next.js:4.0.1:*:*:*:*:*:*:*
cpe:2.3:a:zeit:next.js:4.0.2:*:*:*:*:*:*:*
cpe:2.3:a:zeit:next.js:4.0.3:*:*:*:*:*:*:*
cpe:2.3:a:zeit:next.js:4.0.4:*:*:*:*:*:*:*
cpe:2.3:a:zeit:next.js:4.0.5:*:*:*:*:*:*:*
cpe:2.3:a:zeit:next.js:4.1.0:*:*:*:*:*:*:*
cpe:2.3:a:zeit:next.js:4.1.1:*:*:*:*:*:*:*
cpe:2.3:a:zeit:next.js:4.1.2:*:*:*:*:*:*:*
cpe:2.3:a:zeit:next.js:4.1.3:*:*:*:*:*:*:*
cpe:2.3:a:zeit:next.js:4.1.4:*:*:*:*:*:*:*
cpe:2.3:a:zeit:next.js:4.1.4:canary_1:*:*:*:*:*:*
cpe:2.3:a:zeit:next.js:4.1.4:canary_2:*:*:*:*:*:*
cpe:2.3:a:zeit:next.js:4.2.0:*:*:*:*:*:*:*
cpe:2.3:a:zeit:next.js:4.2.0:canary_1:*:*:*:*:*:*
cpe:2.3:a:zeit:next.js:4.2.1:*:*:*:*:*:*:*
cpe:2.3:a:zeit:next.js:4.2.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-01-24 10:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-6184

Mitre link : CVE-2018-6184

CVE.ORG link : CVE-2018-6184


JSON object : View

Products Affected

zeit

  • next.js
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')