7.5
CVSSv3

CVE-2023-46298

Published: 22/10/2023 Updated: 28/10/2023
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

Next.js prior to 13.4.20-canary.13 lacks a cache-control header and thus empty prefetch responses may sometimes be cached by a CDN, causing a denial of service to all users requesting the same URL via that CDN.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

vercel next.js

vercel next.js 13.4.20

Github Repositories

Example project for demonstrating prefetch of data for SSR pages returning empty object without a cache-control header having no-cache directive This can potentially cause issues with CDNs as it did in our case For example CloudFront having a default TTL value of higher than 0, which by default is 24h, would result in the CDN caching the empty response The empty cached respo