CVE-2022-23646

CVSS V2 Medium 4.3 CVSS V3 High 7.5
Description
Next.js is a React framework. Starting with version 10.0.0 and prior to version 12.1.0, Next.js is vulnerable to User Interface (UI) Misrepresentation of Critical Information. In order to be affected, the `next.config.js` file must have an `images.domains` array assigned and the image host assigned in `images.domains` must allow user-provided SVG. If the `next.config.js` file has `images.loader` assigned to something other than default, the instance is not affected. Version 12.1.0 contains a patch for this issue. As a workaround, change `next.config.js` to use a different `loader configuration` other than the default.
Overview
  • CVE ID
  • CVE-2022-23646
  • Assigner
  • security-advisories@github.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-02-17T21:15:07
  • Last Modified Date
  • 2022-02-25T17:44:56
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:vercel:next.js:*:*:*:*:*:node.js:*:* 1 OR 10.0.0 12.1.0
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://github.com/vercel/next.js/security/advisories/GHSA-fmvm-x8mv-47mj Issue Tracking Mitigation Patch Third Party Advisory
https://github.com/vercel/next.js/releases/tag/v12.1.0 Release Notes Third Party Advisory
https://github.com/vercel/next.js/pull/34075 Issue Tracking Patch Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:31:30 Added to TrackCVE
2022-12-06 10:04:23 2022-02-17T21:15Z 2022-02-17T21:15:07 CVE Published Date updated
2022-12-06 10:04:23 2022-02-25T17:44:56 CVE Modified Date updated
2022-12-06 10:04:23 Analyzed Vulnerability Status updated