Directory Traversal Vulnerability in ZEIT Next.js 4 before 4.2.3

Directory Traversal Vulnerability in ZEIT Next.js 4 before 4.2.3

CVE-2018-6184 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

ZEIT Next.js 4 before 4.2.3 has Directory Traversal under the /_next request namespace.

Learn more about our Web Application Penetration Testing UK.