CVE Vulnerabilities

CVE-2023-46298

Published: Oct 22, 2023 | Modified: Oct 28, 2023
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

Next.js before 13.4.20-canary.13 lacks a cache-control header and thus empty prefetch responses may sometimes be cached by a CDN, causing a denial of service to all users requesting the same URL via that CDN.

Affected Software

Name Vendor Start Version End Version
Next.js Vercel * 13.4.20 (excluding)
Next.js Vercel 13.4.20-canary0 (including) 13.4.20-canary0 (including)
Next.js Vercel 13.4.20-canary1 (including) 13.4.20-canary1 (including)
Next.js Vercel 13.4.20-canary10 (including) 13.4.20-canary10 (including)
Next.js Vercel 13.4.20-canary11 (including) 13.4.20-canary11 (including)
Next.js Vercel 13.4.20-canary12 (including) 13.4.20-canary12 (including)
Next.js Vercel 13.4.20-canary2 (including) 13.4.20-canary2 (including)
Next.js Vercel 13.4.20-canary3 (including) 13.4.20-canary3 (including)
Next.js Vercel 13.4.20-canary4 (including) 13.4.20-canary4 (including)
Next.js Vercel 13.4.20-canary5 (including) 13.4.20-canary5 (including)
Next.js Vercel 13.4.20-canary6 (including) 13.4.20-canary6 (including)
Next.js Vercel 13.4.20-canary7 (including) 13.4.20-canary7 (including)
Next.js Vercel 13.4.20-canary8 (including) 13.4.20-canary8 (including)
Next.js Vercel 13.4.20-canary9 (including) 13.4.20-canary9 (including)

References