Vulnerabilities > Zeit > Next JS > 2.3.2

DATE CVE VULNERABILITY TITLE RISK
2020-03-30 CVE-2020-5284 Path Traversal vulnerability in Zeit Next.Js
Next.js versions before 9.3.2 have a directory traversal vulnerability.
network
low complexity
zeit CWE-22
5.0
2017-11-17 CVE-2017-16877 Path Traversal vulnerability in Zeit Next.Js
ZEIT Next.js before 2.4.1 has directory traversal under the /_next and /static request namespace, allowing attackers to obtain sensitive information.
network
low complexity
zeit CWE-22
7.5