Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

github логотип

GHSA-223j-4rm8-mrmf

Опубликовано: 02 апр. 2025
Источник: github
Github: Прошло ревью
CVSS4: 1.7

Описание

Next.js may leak x-middleware-subrequest-id to external hosts

Summary

In the process of remediating CVE-2025-29927, we looked at other possible exploits of Middleware. We independently verified this low severity vulnerability in parallel with two reports from independent researchers.

Learn more here.

Credit

Thank you to Jinseo Kim kjsman and RyotaK (GMO Flatt Security Inc.) with takumi-san.ai for the responsible disclosure. These researchers were awarded as part of our bug bounty program.

Пакеты

Наименование

next

npm
Затронутые версииВерсия исправления

= 12.3.5

12.3.6

Наименование

next

npm
Затронутые версииВерсия исправления

= 13.5.9

13.5.10

Наименование

next

npm
Затронутые версииВерсия исправления

= 14.2.25

14.2.26

Наименование

next

npm
Затронутые версииВерсия исправления

= 15.2.3

15.2.4

EPSS

Процентиль: 20%
0.00063
Низкий

1.7 Low

CVSS4

Дефекты

CWE-200

Связанные уязвимости

CVSS3: 3.7
redhat
3 месяца назад

Next.js is a React framework for building full-stack web applications. To mitigate CVE-2025-29927, Next.js validated the x-middleware-subrequest-id which persisted across multiple incoming requests. However, this subrequest ID is sent to all requests, even if the destination is not the same host as the Next.js application. Initiating a fetch request to a third-party within Middleware will send the x-middleware-subrequest-id to that third party. This vulnerability is fixed in 12.3.6, 13.5.10, 14.2.26, and 15.2.4.

nvd
3 месяца назад

Next.js is a React framework for building full-stack web applications. To mitigate CVE-2025-29927, Next.js validated the x-middleware-subrequest-id which persisted across multiple incoming requests. However, this subrequest ID is sent to all requests, even if the destination is not the same host as the Next.js application. Initiating a fetch request to a third-party within Middleware will send the x-middleware-subrequest-id to that third party. This vulnerability is fixed in 12.3.6, 13.5.10, 14.2.26, and 15.2.4.

CVSS3: 3.7
fstec
3 месяца назад

Уязвимость программной платформы создания веб-приложений Next.js, связанная с недостаточной защитой служебных данных, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации

EPSS

Процентиль: 20%
0.00063
Низкий

1.7 Low

CVSS4

Дефекты

CWE-200