Directory Traversal Vulnerability in ZEIT Next.js before 2.4.1

Directory Traversal Vulnerability in ZEIT Next.js before 2.4.1

CVE-2017-16877 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

ZEIT Next.js before 2.4.1 has directory traversal under the /_next and /static request namespace, allowing attackers to obtain sensitive information.

Learn more about our Web Application Penetration Testing UK.