CVE-2020-5284

medium

Description

Next.js versions before 9.3.2 have a directory traversal vulnerability. Attackers could craft special requests to access files in the dist directory (.next). This does not affect files outside of the dist directory (.next). In general, the dist directory only holds build assets unless your application intentionally stores other assets under this directory. This issue is fixed in version 9.3.2.

References

https://github.com/zeit/next.js/security/advisories/GHSA-fq77-7p7r-83rj

https://github.com/zeit/next.js/releases/tag/v9.3.2

Details

Source: Mitre, NVD

Published: 2020-03-30

Updated: 2020-04-01

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 4.3

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

Severity: Medium