CVE

CVE-2018-6184

CVE-2018-6184

ZEIT Next.js 4 before 4.2.3 has Directory Traversal under the /_next request namespace.

Source: CVE-2018-6184

Exit mobile version