Directory traversal in Next.js 2.0



Published: 2017-06-02 | Updated: 2021-09-01
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID N/A
CWE-ID CWE-22
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Next.js
Server applications / Frameworks for developing and running applications

Vendor Zeit

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Path traversal

EUVDB-ID: #VU6872

Risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N/E:P/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote attacker to view contest of arbitrary files on the system.

The vulnerability exists due to insufficient input validation when processing requests sent to /_next</code> and <code>/static namespaces. A remote attacker can send a specially crafted HTTP GET request, containing directory traversal sequences and view contest of arbitrary files on the system.

Exploitation example:

http://[host]/_next\..\..\..\..\..\..\..\..\..\etc\passwd

Mitigation

Update to version 2.4.1

Vulnerable software versions

Next.js: 1.0.0 - 2.4.0

External links

http://send-patch.now.sh/
http://www.securitylab.ru/blog/personal/raz0r/341958.php


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###