Vulnerabilities > Zeit > Next JS > 7.0.1

DATE CVE VULNERABILITY TITLE RISK
2020-03-30 CVE-2020-5284 Path Traversal vulnerability in Zeit Next.Js
Next.js versions before 9.3.2 have a directory traversal vulnerability.
network
low complexity
zeit CWE-22
5.0
2018-10-12 CVE-2018-18282 Cross-site Scripting vulnerability in Zeit Next.Js 7.0.0/7.0.1
Next.js 7.0.0 and 7.0.1 has XSS via the 404 or 500 /_error page.
network
zeit CWE-79
4.3