next@3.0.0-beta14 vulnerabilities

The React Framework

Direct Vulnerabilities

Known vulnerabilities in the next package. This does not include vulnerabilities belonging to this package’s dependencies.

Automatically find and fix vulnerabilities affecting your projects. Snyk scans for vulnerabilities and provides fixes for free.
Fix for free
Vulnerability Vulnerable Version
  • M
Resource Exhaustion

next is a react framework.

Affected versions of this package are vulnerable to Resource Exhaustion via the cache-control header. An attacker can cause a denial of service to all users requesting the same URL via a CDN by caching empty prefetch responses.

How to fix Resource Exhaustion?

Upgrade next to version 13.4.20-canary.13 or higher.

<13.4.20-canary.13
  • H
Remote Code Execution (RCE)

next is a react framework.

Affected versions of this package are vulnerable to Remote Code Execution (RCE) when the /path: route is used. An attacker can execute JavaScript code on the server by passing unsanitaized input to a require() call.

How to fix Remote Code Execution (RCE)?

Upgrade next to version 5.0.1-canary.5 or higher.

>=0.9.9 <5.0.1-canary.5
  • M
Open Redirect

next is a react framework.

Affected versions of this package are vulnerable to Open Redirect. Specially encoded paths could be used when pages/_error.js was statically generated, allowing an open redirect to occur to an external site. In general, this redirect does not directly harm users, though it can allow for phishing attacks by redirecting to an attacker's domain from a trusted domain.

How to fix Open Redirect?

Upgrade next to version 11.1.0 or higher.

<11.1.0
  • H
Arbitrary File Read

next is a react framework.

Affected versions of this package are vulnerable to Arbitrary File Read. The /path: route fails to properly sanitize input and passes it to a require() call. This allows attackers to execute JavaScript code on the server.

How to fix Arbitrary File Read?

Upgrade next to version 5.1.0 or higher.

<5.1.0
  • M
Path Traversal

next is a react framework.

Affected versions of this package are vulnerable to Path Traversal. Next.js versions before 9.3.2 have a directory traversal vulnerability. Attackers could craft special requests to access files in the dist directory (.next). This does not affect files outside of the dist directory (.next).

How to fix Path Traversal?

Upgrade next to version 9.3.2 or higher.

<9.3.2
  • H
Directory Traversal

Next is a minimalistic framework for server-rendered React applications.

Affected versions of this package are vulnerable to Directory Traversal under the /_next request namespace. An attacker can craft a request that accesses potentially sensitive information in your filesystem.

How to fix Directory Traversal?

Upgrade next to 4.2.3 version or higher.

<4.2.3
  • H
Directory Traversal

Next is a minimalistic framework for server-rendered React applications.

Affected versions of this package are vulnerable to Directory Traversal under the /_next request namespace. An attacker can craft a request that accesses potentially sensitive information in your filesystem.

How to fix Directory Traversal?

Upgrade next to 4.2.3 version or higher.

<4.2.3
  • H
Directory Traversal

next is Minimalistic framework for server-rendered React applications.

Affected versions of the package are vulnerable to Directory Traversal via the /\_next and /static request namespaces. An attacker can craft a request that may potentially access sensitive information in the server filesystem.

How to fix Directory Traversal?

Upgrade next to version 2.4.1 or higher.

<2.4.1 >=3.0.0-beta1 <3.0.0-beta7