CVE

CVE-2017-16877

CVE-2017-16877

ZEIT Next.js before 2.4.1 has directory traversal under the /_next and /static request namespace, allowing attackers to obtain sensitive information.

Source: CVE-2017-16877

Exit mobile version