Next.js is a React framework that can provide building blocks to create web applications. A Server-Side Request Forgery (SSRF) vulnerability was identified in Next.js Server Actions. If the `Host` header is modified, and the below conditions are also met, an attacker may be able to make requests that appear to be originating from the Next.js application server itself. The required conditions are 1) Next.js is running in a self-hosted manner; 2) the Next.js application makes use of Server Actions; and 3) the Server Action performs a redirect to a relative path which starts with a `/`. This vulnerability was fixed in Next.js `14.1.1`.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: GitHub_M

Published: 2024-05-09T16:14:16.236Z

Updated: 2024-06-04T17:41:46.205Z

Reserved: 2024-05-02T06:36:32.438Z


Link: CVE-2024-34351

JSON object: View

cve-icon NVD Information

Status : Awaiting Analysis

Published: 2024-05-14T15:38:42.563

Modified: 2024-05-14T16:12:23.490


Link: CVE-2024-34351

JSON object: View

cve-icon Redhat Information

No data.

CWE