CVE-2024-34350

Next.js is a React framework that can provide building blocks to create web applications. Prior to 13.5.1, an inconsistent interpretation of a crafted HTTP request meant that requests are treated as both a single request, and two separate requests by Next.js, leading to desynchronized responses. This led to a response queue poisoning vulnerability in the affected Next.js versions. For a request to be exploitable, the affected route also had to be making use of the [rewrites](https://nextjs.org/docs/app/api-reference/next-config-js/rewrites) feature in Next.js. The vulnerability is resolved in Next.js `13.5.1` and newer.
Configurations

No configuration.

History

14 May 2024, 15:38

Type Values Removed Values Added
New CVE

Information

Published : 2024-05-14 15:38

Updated : 2024-05-14 16:12


NVD link : CVE-2024-34350

Mitre link : CVE-2024-34350

CVE.ORG link : CVE-2024-34350


JSON object : View

Products Affected

No product.

CWE
CWE-444

Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')