NA

CVE-2024-34350

Published: 14/05/2024 Updated: 14/05/2024

Vulnerability Summary

Next.js is a React framework that can provide building blocks to create web applications. before 13.5.1, an inconsistent interpretation of a crafted HTTP request meant that requests are treated as both a single request, and two separate requests by Next.js, leading to desynchronized responses. This led to a response queue poisoning vulnerability in the affected Next.js versions. For a request to be exploitable, the affected route also had to be making use of the [rewrites](nextjs.org/docs/app/api-reference/next-config-js/rewrites) feature in Next.js. The vulnerability is resolved in Next.js `13.5.1` and newer.

Vulnerability Trend