Next.js is a React framework for building full-stack web applications. Starting in version 1.11.4 and prior to versions 12.3.5, 13.5.9, 14.2.25, and 15.2.3, it is possible to bypass authorization checks within a Next.js application, if the authorization check occurs in middleware. If patching to a safe version is infeasible, it is recommend that you prevent external user requests which contain the x-middleware-subrequest header from reaching your Next.js application. This vulnerability is fixed in 12.3.5, 13.5.9, 14.2.25, and 15.2.3.
References
Link | Resource |
---|---|
https://github.com/vercel/next.js/commit/52a078da3884efe6501613c7834a3d02a91676d2 | Patch |
https://github.com/vercel/next.js/commit/5fd3ae8f8542677c6294f32d18022731eab6fe48 | Patch |
https://github.com/vercel/next.js/releases/tag/v12.3.5 | Release Notes |
https://github.com/vercel/next.js/releases/tag/v13.5.9 | Release Notes |
https://github.com/vercel/next.js/security/advisories/GHSA-f82v-jwr5-mffw | Vendor Advisory |
http://www.openwall.com/lists/oss-security/2025/03/23/3 | Mailing List Third Party Advisory |
http://www.openwall.com/lists/oss-security/2025/03/23/4 | Mailing List |
https://security.netapp.com/advisory/ntap-20250328-0002/ | Third Party Advisory |
Configurations
Configuration 1 (hide)
|
History
10 Sep 2025, 15:49
Type | Values Removed | Values Added |
---|---|---|
CWE | CWE-863 | |
CPE | cpe:2.3:a:vercel:next.js:*:*:*:*:*:node.js:*:* | |
First Time |
Vercel
Vercel next.js |
|
References | () https://github.com/vercel/next.js/commit/52a078da3884efe6501613c7834a3d02a91676d2 - Patch | |
References | () https://github.com/vercel/next.js/commit/5fd3ae8f8542677c6294f32d18022731eab6fe48 - Patch | |
References | () https://github.com/vercel/next.js/releases/tag/v12.3.5 - Release Notes | |
References | () https://github.com/vercel/next.js/releases/tag/v13.5.9 - Release Notes | |
References | () https://github.com/vercel/next.js/security/advisories/GHSA-f82v-jwr5-mffw - Vendor Advisory | |
References | () http://www.openwall.com/lists/oss-security/2025/03/23/3 - Mailing List, Third Party Advisory | |
References | () http://www.openwall.com/lists/oss-security/2025/03/23/4 - Mailing List | |
References | () https://security.netapp.com/advisory/ntap-20250328-0002/ - Third Party Advisory |
08 Apr 2025, 14:15
Type | Values Removed | Values Added |
---|---|---|
Summary | (en) Next.js is a React framework for building full-stack web applications. Starting in version 1.11.4 and prior to versions 12.3.5, 13.5.9, 14.2.25, and 15.2.3, it is possible to bypass authorization checks within a Next.js application, if the authorization check occurs in middleware. If patching to a safe version is infeasible, it is recommend that you prevent external user requests which contain the x-middleware-subrequest header from reaching your Next.js application. This vulnerability is fixed in 12.3.5, 13.5.9, 14.2.25, and 15.2.3. | |
References |
|
28 Mar 2025, 15:15
Type | Values Removed | Values Added |
---|---|---|
Summary |
|
|
References |
|
23 Mar 2025, 22:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
21 Mar 2025, 15:15
Type | Values Removed | Values Added |
---|---|---|
New CVE |
Information
Published : 2025-03-21 15:15
Updated : 2025-09-10 15:49
NVD link : CVE-2025-29927
Mitre link : CVE-2025-29927
CVE.ORG link : CVE-2025-29927
JSON object : View
Products Affected
vercel
- next.js