CVE-2022-23646

Next.js is a React framework. Starting with version 10.0.0 and prior to version 12.1.0, Next.js is vulnerable to User Interface (UI) Misrepresentation of Critical Information. In order to be affected, the `next.config.js` file must have an `images.domains` array assigned and the image host assigned in `images.domains` must allow user-provided SVG. If the `next.config.js` file has `images.loader` assigned to something other than default, the instance is not affected. Version 12.1.0 contains a patch for this issue. As a workaround, change `next.config.js` to use a different `loader configuration` other than the default.
References
Link Resource
https://github.com/vercel/next.js/pull/34075 Issue Tracking Patch Third Party Advisory
https://github.com/vercel/next.js/releases/tag/v12.1.0 Release Notes Third Party Advisory
https://github.com/vercel/next.js/security/advisories/GHSA-fmvm-x8mv-47mj Issue Tracking Mitigation Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:vercel:next.js:*:*:*:*:*:node.js:*:*

History

No history.

Information

Published : 2022-02-17 21:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-23646

Mitre link : CVE-2022-23646

CVE.ORG link : CVE-2022-23646


JSON object : View

Products Affected

vercel

  • next.js
CWE
CWE-451

User Interface (UI) Misrepresentation of Critical Information