CVE-2025-32421 – next
Package
Manager: npm
Name: next
Vulnerable Version: >=0 <14.2.24 || >=15.0.0 <15.1.6
Severity
Level: Low
CVSS v3.1: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
CVSS v4.0: CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N
EPSS: 0.0003 pctl0.07004
Details
Next.js Race Condition to Cache Poisoning **Summary** We received a responsible disclosure from Allam Rachid (zhero) for a low-severity race-condition vulnerability in Next.js. This issue only affects the **Pages Router** under certain misconfigurations, causing normal endpoints to serve `pageProps` data instead of standard HTML. [Learn more here](https://vercel.com/changelog/cve-2025-32421) **Credit** Thank you to **Allam Rachid (zhero)** for the responsible disclosure. This research was rewarded as part of our bug bounty program.
Metadata
Created: 2025-05-15T14:12:26Z
Modified: 2025-05-15T14:12:26Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2025/05/GHSA-qpjv-v59x-3qc4/GHSA-qpjv-v59x-3qc4.json
CWE IDs: ["CWE-362"]
Alternative ID: GHSA-qpjv-v59x-3qc4
Finding: F124
Auto approve: 1