Nextjs v2.4.1 LFI

By
Prathap
Published on
01 Oct 2021
Vulnerability

Next.js is a server-rendered React framework with a simple approach.Next.js versions prior to 2.4.1 include a directory traversal bug. The / next and /static request namespaces are affected by this problem. An attacker can create a request that allows them to access potentially sensitive data in your filesystem.

Mitigation / Precaution

In order to patch this vulnerability, we suggest you update Nextjs to the latest version.

Automated human-like penetration testing for your web apps & APIs
Teams using Beagle Security are set up in minutes, embrace release-based CI/CD security testing and save up to 65% with timely remediation of vulnerabilities. Sign up for a free account to see what it can do for you.

Written by
Prathap
Prathap
Co-founder, Director
Find website security issues in a flash
Improve your website's security posture with proactive vulnerability detection.
Free website security assessment
Experience the power of automated penetration testing & contextual reporting.