#VU6872 Path traversal in Next.js


Published: 2017-06-02 | Updated: 2021-09-01

Vulnerability identifier: #VU6872

Vulnerability risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N/E:P/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-22

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Next.js
Server applications / Frameworks for developing and running applications

Vendor: Zeit

Description
The vulnerability allows a remote attacker to view contest of arbitrary files on the system.

The vulnerability exists due to insufficient input validation when processing requests sent to /_next</code> and <code>/static namespaces. A remote attacker can send a specially crafted HTTP GET request, containing directory traversal sequences and view contest of arbitrary files on the system.

Exploitation example:

http://[host]/_next\..\..\..\..\..\..\..\..\..\etc\passwd

Mitigation
Update to version 2.4.1

Vulnerable software versions

Next.js: 1.0.0 - 2.4.0


External links
http://send-patch.now.sh/
http://www.securitylab.ru/blog/personal/raz0r/341958.php


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability