CVE-2022-23646 (High) detected in next-10.2.0.tgz
Opened this issue · 0 comments
CVE-2022-23646 - High Severity Vulnerability
Vulnerable Library - next-10.2.0.tgz
The React Framework
Library home page: https://registry.npmjs.org/next/-/next-10.2.0.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/next/package.json
Dependency Hierarchy:
- ❌ next-10.2.0.tgz (Vulnerable Library)
Found in base branch: master
Vulnerability Details
Next.js is a React framework. Starting with version 10.0.0 and prior to version 12.1.0, Next.js is vulnerable to User Interface (UI) Misrepresentation of Critical Information. In order to be affected, the next.config.js
file must have an images.domains
array assigned and the image host assigned in images.domains
must allow user-provided SVG. If the next.config.js
file has images.loader
assigned to something other than default, the instance is not affected. Version 12.1.0 contains a patch for this issue. As a workaround, change next.config.js
to use a different loader configuration
other than the default.
Publish Date: 2022-02-17
URL: CVE-2022-23646
CVSS 3 Score Details (7.5)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Unchanged
- Impact Metrics:
- Confidentiality Impact: None
- Integrity Impact: High
- Availability Impact: None
Suggested Fix
Type: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23646
Release Date: 2022-02-17
Fix Resolution: 12.0.11-canary.10
Step up your Open Source Security Game with Mend here