CVE-2021-43803

Next.js is a React framework. In versions of Next.js prior to 12.0.5 or 11.1.3, invalid or malformed URLs could lead to a server crash. In order to be affected by this issue, the deployment must use Next.js versions above 11.1.0 and below 12.0.5, Node.js above 15.0.0, and next start or a custom server. Deployments on Vercel are not affected, along with similar environments where invalid requests are filtered before reaching Next.js. Versions 12.0.5 and 11.1.3 contain patches for this issue.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:vercel:next.js:*:*:*:*:*:node.js:*:*
cpe:2.3:a:vercel:next.js:*:*:*:*:*:node.js:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*

History

12 Mar 2024, 16:03

Type Values Removed Values Added
CPE cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*

15 Dec 2021, 15:15

Type Values Removed Values Added
CWE CWE-20 NVD-CWE-noinfo
CPE cpe:2.3:a:vercel:next.js:*:*:*:*:*:node.js:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*
CVSS v2 : unknown
v3 : 7.5
v2 : 4.3
v3 : 7.5
References (MISC) https://github.com/vercel/next.js/releases/tag/v11.1.3 - (MISC) https://github.com/vercel/next.js/releases/tag/v11.1.3 - Release Notes, Third Party Advisory
References (CONFIRM) https://github.com/vercel/next.js/security/advisories/GHSA-25mp-g6fv-mqxx - (CONFIRM) https://github.com/vercel/next.js/security/advisories/GHSA-25mp-g6fv-mqxx - Patch, Third Party Advisory
References (MISC) https://github.com/vercel/next.js/pull/32080 - (MISC) https://github.com/vercel/next.js/pull/32080 - Patch, Third Party Advisory
References (MISC) https://github.com/vercel/next.js/releases/v12.0.5 - (MISC) https://github.com/vercel/next.js/releases/v12.0.5 - Release Notes, Third Party Advisory
References (MISC) https://github.com/vercel/next.js/commit/6d98b4fb4315dec1badecf0e9bdc212a4272b264 - (MISC) https://github.com/vercel/next.js/commit/6d98b4fb4315dec1badecf0e9bdc212a4272b264 - Patch, Third Party Advisory

10 Dec 2021, 00:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-10 00:15

Updated : 2024-03-12 16:03


NVD link : CVE-2021-43803

Mitre link : CVE-2021-43803

CVE.ORG link : CVE-2021-43803


JSON object : View

Products Affected

vercel

  • next.js

nodejs

  • node.js
CWE
NVD-CWE-noinfo CWE-20

Improper Input Validation