CVE-2020-5284

Next.js versions before 9.3.2 have a directory traversal vulnerability. Attackers could craft special requests to access files in the dist directory (.next). This does not affect files outside of the dist directory (.next). In general, the dist directory only holds build assets unless your application intentionally stores other assets under this directory. This issue is fixed in version 9.3.2.
Configurations

Configuration 1 (hide)

cpe:2.3:a:zeit:next.js:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-03-30 22:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-5284

Mitre link : CVE-2020-5284

CVE.ORG link : CVE-2020-5284


JSON object : View

Products Affected

zeit

  • next.js
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

CWE-23

Relative Path Traversal