Executive Summary

Informations
Name CVE-2022-36046 First vendor Publication 2022-08-31
Vendor Cve Last vendor Modification 2022-09-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.3
Base Score 5.3 Environmental Score 5.3
impact SubScore 3.6 Temporal Score 5.3
Exploitabality Sub Score 1.6
 
Attack Vector Network Attack Complexity High
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Next.js is a React framework that can provide building blocks to create web applications. All of the following must be true to be affected by this CVE: Next.js version 12.2.3, Node.js version above v15.0.0 being used with strict `unhandledRejection` exiting AND using next start or a [custom server](https://nextjs.org/docs/advanced-features/custom-server). Deployments on Vercel ([vercel.com](https://vercel.com/)) are not affected along with similar environments where `next-server` isn't being shared across requests.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-36046

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-754 Improper Check for Unusual or Exceptional Conditions

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
CONFIRM https://github.com/vercel/next.js/security/advisories/GHSA-wff4-fpwg-qqv3
MISC https://github.com/vercel/next.js/releases/tag/v12.2.4

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2022-09-07 21:27:15
  • Multiple Updates
2022-09-01 00:27:13
  • First insertion