CVE-2020-15242

CVSS V2 Medium 5.8 CVSS V3 Medium 6.1
Description
Next.js versions >=9.5.0 and <9.5.4 are vulnerable to an Open Redirect. Specially encoded paths could be used with the trailing slash redirect to allow an open redirect to occur to an external site. In general, this redirect does not directly harm users although can allow for phishing attacks by redirecting to an attackers domain from a trusted domain. The issue is fixed in version 9.5.4.
Overview
  • CVE ID
  • CVE-2020-15242
  • Assigner
  • security-advisories@github.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-10-08T20:15:19
  • Last Modified Date
  • 2020-12-03T13:43:25
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:vercel:next.js:*:*:*:*:*:node.js:*:* 1 OR 9.5.0 9.5.4
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://github.com/vercel/next.js/security/advisories/GHSA-x56p-c8cg-q435 Patch Third Party Advisory
https://github.com/zeit/next.js/releases/tag/v9.5.4 Release Notes Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:31:32 Added to TrackCVE
2022-12-04 23:54:14 2020-10-08T20:15Z 2020-10-08T20:15:19 CVE Published Date updated
2022-12-04 23:54:14 2020-12-03T13:43:25 CVE Modified Date updated
2022-12-04 23:54:14 Analyzed Vulnerability Status updated