Remote Code Execution (RCE) Affecting next package, versions >=0.9.9 <5.0.1-canary.5


Severity

0.0
high
0
10

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-JS-NEXT-6024002
  • published 22 Oct 2023
  • disclosed 20 Oct 2023
  • credit medikoo

Introduced: 20 Oct 2023

CVE NOT AVAILABLE CWE-94 Open this link in a new tab

How to fix?

Upgrade next to version 5.0.1-canary.5 or higher.

Overview

next is a react framework.

Affected versions of this package are vulnerable to Remote Code Execution (RCE) when the /path: route is used. An attacker can execute JavaScript code on the server by passing unsanitaized input to a require() call.

References

CVSS Scores

version 3.1
Expand this section

Snyk

8.1 high
  • Attack Vector (AV)
    Network
  • Attack Complexity (AC)
    High
  • Privileges Required (PR)
    None
  • User Interaction (UI)
    None
  • Scope (S)
    Unchanged
  • Confidentiality (C)
    High
  • Integrity (I)
    High
  • Availability (A)
    High