Lucene search

K
cveGitHub_MCVE-2021-37699
HistoryAug 12, 2021 - 12:15 a.m.

CVE-2021-37699

2021-08-1200:15:06
CWE-601
GitHub_M
web.nvd.nist.gov
92
1
next.js
open redirect
pages/_error.js
web development
react
cve-2021-37699

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS3

6.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:L/A:N

AI Score

6.3

Confidence

High

EPSS

0.001

Percentile

29.3%

Next.js is an open source website development framework to be used with the React library. In affected versions specially encoded paths could be used when pages/_error.js was statically generated allowing an open redirect to occur to an external site. In general, this redirect does not directly harm users although can allow for phishing attacks by redirecting to an attacker’s domain from a trusted domain. We recommend everyone to upgrade regardless of whether you can reproduce the issue or not. The issue has been patched in release 11.1.0.

Affected configurations

Nvd
Vulners
Node
vercelnext.jsRange10.0.510.2.0node.js
OR
vercelnext.jsRange11.0.011.0.1node.js
VendorProductVersionCPE
vercelnext.js*cpe:2.3:a:vercel:next.js:*:*:*:*:*:node.js:*:*

CNA Affected

[
  {
    "product": "next.js",
    "vendor": "vercel",
    "versions": [
      {
        "status": "affected",
        "version": "< 11.1.0"
      }
    ]
  }
]

Social References

More

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS3

6.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:L/A:N

AI Score

6.3

Confidence

High

EPSS

0.001

Percentile

29.3%