next@10.0.2-canary.8 vulnerabilities

The React Framework

Direct Vulnerabilities

Known vulnerabilities in the next package. This does not include vulnerabilities belonging to this package’s dependencies.

Automatically find and fix vulnerabilities affecting your projects. Snyk scans for vulnerabilities and provides fixes for free.
Fix for free
Vulnerability Vulnerable Version
  • M
Resource Exhaustion

next is a react framework.

Affected versions of this package are vulnerable to Resource Exhaustion via the cache-control header. An attacker can cause a denial of service to all users requesting the same URL via a CDN by caching empty prefetch responses.

How to fix Resource Exhaustion?

Upgrade next to version 13.4.20-canary.13 or higher.

<13.4.20-canary.13
  • M
User Interface (UI) Misrepresentation of Critical Information

next is a react framework.

Affected versions of this package are vulnerable to User Interface (UI) Misrepresentation of Critical Information due to improper CSP (content security policy).

Note: In order to be affected ALL of the following must be true:

  1. Next.js between version 10.0.0 and 12.0.10.

  2. The next.config.js file has images.domains array assigned.

  3. The image host assigned in images.domains allows user-provided SVG

Not affected: The next.config.js file has images.loader assigned to something other than "default".

How to fix User Interface (UI) Misrepresentation of Critical Information?

Upgrade next to version 12.1.0 or higher.

>=10.0.0 <12.1.0
  • M
Cross-site Scripting (XSS)

next is a react framework.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS) via the Image Optimization API. In order for an instance to be affected by this issue, the next.config.js file must have images.domains array assigned. Additionally, the image host assigned in images.domains must allow user-provided SVG. If the next.config.js file has images.loader assigned to something other than the default, the instance is not affected by this vulnerability.

How to fix Cross-site Scripting (XSS)?

Upgrade next to version 11.1.1 or higher.

>=10.0.0 <11.1.1
  • M
Open Redirect

next is a react framework.

Affected versions of this package are vulnerable to Open Redirect. Specially encoded paths could be used when pages/_error.js was statically generated, allowing an open redirect to occur to an external site. In general, this redirect does not directly harm users, though it can allow for phishing attacks by redirecting to an attacker's domain from a trusted domain.

How to fix Open Redirect?

Upgrade next to version 11.1.0 or higher.

<11.1.0