ghsa-xv57-4mr9-wg8v
Vulnerability from github
Published
2025-08-29 21:59
Modified
2025-09-11 15:35
Severity ?
VLAI Severity ?
Summary
Next.js Content Injection Vulnerability for Image Optimization
Details
A vulnerability in Next.js Image Optimization has been fixed in v15.4.5 and v14.2.31. The issue allowed attacker-controlled external image sources to trigger file downloads with arbitrary content and filenames under specific configurations. This behavior could be abused for phishing or malicious file delivery.
All users relying on images.domains
or images.remotePatterns
are encouraged to upgrade and verify that external image sources are strictly validated.
More details at Vercel Changelog
{ "affected": [ { "package": { "ecosystem": "npm", "name": "next" }, "ranges": [ { "events": [ { "introduced": "0.9.9" }, { "fixed": "14.2.31" } ], "type": "ECOSYSTEM" } ] }, { "database_specific": { "last_known_affected_version_range": "\u003c= 15.4.4" }, "package": { "ecosystem": "npm", "name": "next" }, "ranges": [ { "events": [ { "introduced": "15.0.0" }, { "fixed": "15.4.5" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2025-55173" ], "database_specific": { "cwe_ids": [ "CWE-20" ], "github_reviewed": true, "github_reviewed_at": "2025-08-29T21:59:55Z", "nvd_published_at": "2025-08-29T22:15:31Z", "severity": "MODERATE" }, "details": "A vulnerability in **Next.js Image Optimization** has been fixed in **v15.4.5** and **v14.2.31**. The issue allowed attacker-controlled external image sources to trigger file downloads with arbitrary content and filenames under specific configurations. This behavior could be abused for phishing or malicious file delivery.\n\nAll users relying on `images.domains` or `images.remotePatterns` are encouraged to upgrade and verify that external image sources are strictly validated.\n\nMore details at [Vercel Changelog](https://vercel.com/changelog/cve-2025-55173)", "id": "GHSA-xv57-4mr9-wg8v", "modified": "2025-09-11T15:35:24Z", "published": "2025-08-29T21:59:55Z", "references": [ { "type": "WEB", "url": "https://github.com/vercel/next.js/security/advisories/GHSA-xv57-4mr9-wg8v" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-55173" }, { "type": "WEB", "url": "https://github.com/vercel/next.js/commit/6b12c60c61ee80cb0443ccd20de82ca9b4422ddd" }, { "type": "PACKAGE", "url": "https://github.com/vercel/next.js" }, { "type": "WEB", "url": "https://vercel.com/changelog/cve-2025-55173" }, { "type": "WEB", "url": "http://vercel.com/changelog/cve-2025-55173" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "type": "CVSS_V3" } ], "summary": "Next.js Content Injection Vulnerability for Image Optimization" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…