7.5
CVSSv3

CVE-2018-6184

Published: 24/01/2018 Updated: 12/02/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

ZEIT Next.js 4 prior to 4.2.3 has Directory Traversal under the /_next request namespace.

Vulnerable Product Search on Vulmon Subscribe to Product

zeit next.js 4.2.2

zeit next.js 4.2.0

zeit next.js 4.1.3

zeit next.js 4.1.1

zeit next.js 4.0.0

zeit next.js 4.0.5

zeit next.js 4.0.4

zeit next.js 4.0.3

zeit next.js 4.0.2

zeit next.js 4.0.1

zeit next.js 4.1.4

zeit next.js 4.2.1

zeit next.js 4.1.2

zeit next.js 4.1.0

Github Repositories

Creating proof of concepts for some old CVEs

Vulnerability Research CVEs CVE-2018-6184 CVE-2011-2712 CVE-2018-3778 CVE-2018-1002204 Bonus Nextjs LFI