CVE-2025-6087: CWE-918 Server-Side Request Forgery (SSRF)
A Server-Side Request Forgery (SSRF) vulnerability was identified in the @opennextjs/cloudflare package. The vulnerability stems from an unimplemented feature in the Cloudflare adapter for Open Next, which allowed unauthenticated users to proxy arbitrary remote content via the /_next/image endpoint. This issue allowed attackers to load remote resources from arbitrary hosts under the victim site’s domain for any site deployed using the Cloudflare adapter for Open Next. For example: https://victim-site.com/_next/image?url=https://attacker.com In this example, attacker-controlled content from attacker.com is served through the victim site’s domain (victim-site.com), violating the same-origin policy and potentially misleading users or other services. Impact: * SSRF via unrestricted remote URL loading * Arbitrary remote content loading * Potential internal service exposure or phishing risks through domain abuse Mitigation: The following mitigations have been put in place: * Server side updates to Cloudflare’s platform to restrict the content loaded via the /_next/image endpoint to images. The update automatically mitigates the issue for all existing and any future sites deployed to Cloudflare using the affected version of the Cloudflare adapter for Open Next * Root cause fix https://github.com/opennextjs/opennextjs-cloudflare/pull/727 to the Cloudflare adapter for Open Next. The patched version of the adapter is found here @opennextjs/cloudflare@1.3.0 https://www.npmjs.com/package/@opennextjs/cloudflare/v/1.3.0 * Package dependency update https://github.com/cloudflare/workers-sdk/pull/9608 to create-cloudflare (c3) to use the fixed version of the Cloudflare adapter for Open Next. The patched version of create-cloudflare is found here: create-cloudflare@2.49.3 https://www.npmjs.com/package/create-cloudflare/v/2.49.3 In addition to the automatic mitigation deployed on Cloudflare’s platform, we encourage affected users to upgrade to @opennext/cloudflare v1.3.0 and use the remotePatterns https://nextjs.org/docs/pages/api-reference/components/image#remotepatterns filter in Next config https://nextjs.org/docs/pages/api-reference/components/image#remotepatterns if they need to allow-list external urls with images assets.
AI Analysis
Technical Summary
CVE-2025-6087 is a Server-Side Request Forgery (SSRF) vulnerability identified in the @opennextjs/cloudflare package, specifically within the Cloudflare adapter for Open Next. The vulnerability arises from an unimplemented or improperly restricted feature in the /_next/image endpoint, which allowed unauthenticated attackers to proxy arbitrary remote content through the victim's domain. This means that an attacker could craft a URL such as https://victim-site.com/_next/image?url=https://attacker.com, causing the victim site to load and serve content from an attacker-controlled domain under the victim's domain name. This behavior violates the same-origin policy, potentially misleading users or other services that trust the victim domain. The SSRF flaw enables attackers to load arbitrary remote resources, which can be exploited to conduct phishing attacks by abusing the victim domain, or potentially to access internal services if the proxying allows requests to internal IP ranges or services not normally exposed externally. The vulnerability does not require authentication or user interaction, making it easier to exploit remotely. The Cloudflare platform has deployed server-side mitigations restricting the /_next/image endpoint to only load image content, which automatically protects existing and future deployments using the affected adapter version. Additionally, a root cause fix was released in @opennextjs/cloudflare version 1.3.0, which enforces proper filtering of remote URLs via the remotePatterns configuration in Next.js. The create-cloudflare package was also updated to incorporate this fix. Users are strongly encouraged to upgrade to the patched versions and configure remotePatterns to allow-list only trusted external image URLs. No known exploits are currently reported in the wild. The CVSS 4.0 base score is 7.8 (high severity), reflecting the network attack vector, no required privileges or user interaction, and the potential for limited confidentiality and integrity impacts, with a high scope due to the vulnerability affecting multiple tenants or sites deployed on Cloudflare using this adapter.
Potential Impact
For European organizations, this SSRF vulnerability poses significant risks, particularly for those leveraging the Open Next framework with Cloudflare integration to serve web content. The ability for attackers to proxy arbitrary content through a trusted domain can lead to phishing campaigns that exploit user trust in legitimate domains, increasing the risk of credential theft or malware distribution. Additionally, if internal services are accessible via the proxy, attackers could gain unauthorized access to sensitive internal resources, leading to data breaches or service disruptions. The violation of the same-origin policy may also undermine web application security controls, potentially facilitating further attacks such as cross-site scripting or session hijacking. Organizations in sectors with high regulatory requirements, such as finance, healthcare, and government, could face compliance violations and reputational damage if exploited. The automatic mitigation by Cloudflare reduces exposure for many users; however, organizations self-hosting or not promptly updating remain at risk. The impact extends beyond confidentiality to integrity and availability, as attackers might manipulate content served to users or disrupt legitimate service functionality.
Mitigation Recommendations
Beyond upgrading to @opennextjs/cloudflare version 1.3.0 and create-cloudflare version 2.49.3, European organizations should implement the following specific mitigations: 1) Strictly configure the remotePatterns filter in Next.js to allow-list only trusted external image sources, minimizing the risk of proxying malicious content. 2) Conduct thorough audits of all web applications using the Cloudflare adapter for Open Next to identify and remediate any instances running vulnerable versions. 3) Monitor web traffic logs for unusual requests to the /_next/image endpoint, particularly those with suspicious or unexpected URL parameters, to detect potential exploitation attempts. 4) Employ Web Application Firewalls (WAF) with custom rules to block or alert on SSRF-like request patterns targeting the vulnerable endpoint. 5) Review internal network segmentation and firewall rules to ensure that even if SSRF is exploited, internal services are not accessible or are protected by additional authentication layers. 6) Educate development and security teams about SSRF risks and secure coding practices related to proxying external resources. 7) Coordinate with Cloudflare support to confirm that platform-level mitigations are active and properly configured for their deployments. These targeted actions will help reduce the attack surface and improve detection and response capabilities.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Belgium, Italy, Spain
CVE-2025-6087: CWE-918 Server-Side Request Forgery (SSRF)
Description
A Server-Side Request Forgery (SSRF) vulnerability was identified in the @opennextjs/cloudflare package. The vulnerability stems from an unimplemented feature in the Cloudflare adapter for Open Next, which allowed unauthenticated users to proxy arbitrary remote content via the /_next/image endpoint. This issue allowed attackers to load remote resources from arbitrary hosts under the victim site’s domain for any site deployed using the Cloudflare adapter for Open Next. For example: https://victim-site.com/_next/image?url=https://attacker.com In this example, attacker-controlled content from attacker.com is served through the victim site’s domain (victim-site.com), violating the same-origin policy and potentially misleading users or other services. Impact: * SSRF via unrestricted remote URL loading * Arbitrary remote content loading * Potential internal service exposure or phishing risks through domain abuse Mitigation: The following mitigations have been put in place: * Server side updates to Cloudflare’s platform to restrict the content loaded via the /_next/image endpoint to images. The update automatically mitigates the issue for all existing and any future sites deployed to Cloudflare using the affected version of the Cloudflare adapter for Open Next * Root cause fix https://github.com/opennextjs/opennextjs-cloudflare/pull/727 to the Cloudflare adapter for Open Next. The patched version of the adapter is found here @opennextjs/cloudflare@1.3.0 https://www.npmjs.com/package/@opennextjs/cloudflare/v/1.3.0 * Package dependency update https://github.com/cloudflare/workers-sdk/pull/9608 to create-cloudflare (c3) to use the fixed version of the Cloudflare adapter for Open Next. The patched version of create-cloudflare is found here: create-cloudflare@2.49.3 https://www.npmjs.com/package/create-cloudflare/v/2.49.3 In addition to the automatic mitigation deployed on Cloudflare’s platform, we encourage affected users to upgrade to @opennext/cloudflare v1.3.0 and use the remotePatterns https://nextjs.org/docs/pages/api-reference/components/image#remotepatterns filter in Next config https://nextjs.org/docs/pages/api-reference/components/image#remotepatterns if they need to allow-list external urls with images assets.
AI-Powered Analysis
Technical Analysis
CVE-2025-6087 is a Server-Side Request Forgery (SSRF) vulnerability identified in the @opennextjs/cloudflare package, specifically within the Cloudflare adapter for Open Next. The vulnerability arises from an unimplemented or improperly restricted feature in the /_next/image endpoint, which allowed unauthenticated attackers to proxy arbitrary remote content through the victim's domain. This means that an attacker could craft a URL such as https://victim-site.com/_next/image?url=https://attacker.com, causing the victim site to load and serve content from an attacker-controlled domain under the victim's domain name. This behavior violates the same-origin policy, potentially misleading users or other services that trust the victim domain. The SSRF flaw enables attackers to load arbitrary remote resources, which can be exploited to conduct phishing attacks by abusing the victim domain, or potentially to access internal services if the proxying allows requests to internal IP ranges or services not normally exposed externally. The vulnerability does not require authentication or user interaction, making it easier to exploit remotely. The Cloudflare platform has deployed server-side mitigations restricting the /_next/image endpoint to only load image content, which automatically protects existing and future deployments using the affected adapter version. Additionally, a root cause fix was released in @opennextjs/cloudflare version 1.3.0, which enforces proper filtering of remote URLs via the remotePatterns configuration in Next.js. The create-cloudflare package was also updated to incorporate this fix. Users are strongly encouraged to upgrade to the patched versions and configure remotePatterns to allow-list only trusted external image URLs. No known exploits are currently reported in the wild. The CVSS 4.0 base score is 7.8 (high severity), reflecting the network attack vector, no required privileges or user interaction, and the potential for limited confidentiality and integrity impacts, with a high scope due to the vulnerability affecting multiple tenants or sites deployed on Cloudflare using this adapter.
Potential Impact
For European organizations, this SSRF vulnerability poses significant risks, particularly for those leveraging the Open Next framework with Cloudflare integration to serve web content. The ability for attackers to proxy arbitrary content through a trusted domain can lead to phishing campaigns that exploit user trust in legitimate domains, increasing the risk of credential theft or malware distribution. Additionally, if internal services are accessible via the proxy, attackers could gain unauthorized access to sensitive internal resources, leading to data breaches or service disruptions. The violation of the same-origin policy may also undermine web application security controls, potentially facilitating further attacks such as cross-site scripting or session hijacking. Organizations in sectors with high regulatory requirements, such as finance, healthcare, and government, could face compliance violations and reputational damage if exploited. The automatic mitigation by Cloudflare reduces exposure for many users; however, organizations self-hosting or not promptly updating remain at risk. The impact extends beyond confidentiality to integrity and availability, as attackers might manipulate content served to users or disrupt legitimate service functionality.
Mitigation Recommendations
Beyond upgrading to @opennextjs/cloudflare version 1.3.0 and create-cloudflare version 2.49.3, European organizations should implement the following specific mitigations: 1) Strictly configure the remotePatterns filter in Next.js to allow-list only trusted external image sources, minimizing the risk of proxying malicious content. 2) Conduct thorough audits of all web applications using the Cloudflare adapter for Open Next to identify and remediate any instances running vulnerable versions. 3) Monitor web traffic logs for unusual requests to the /_next/image endpoint, particularly those with suspicious or unexpected URL parameters, to detect potential exploitation attempts. 4) Employ Web Application Firewalls (WAF) with custom rules to block or alert on SSRF-like request patterns targeting the vulnerable endpoint. 5) Review internal network segmentation and firewall rules to ensure that even if SSRF is exploited, internal services are not accessible or are protected by additional authentication layers. 6) Educate development and security teams about SSRF risks and secure coding practices related to proxying external resources. 7) Coordinate with Cloudflare support to confirm that platform-level mitigations are active and properly configured for their deployments. These targeted actions will help reduce the attack surface and improve detection and response capabilities.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- cloudflare
- Date Reserved
- 2025-06-14T02:12:00.423Z
- Cvss Version
- 4.0
- State
- PUBLISHED
Threat ID: 68506737a8c921274384875a
Added to database: 6/16/2025, 6:49:27 PM
Last enriched: 6/16/2025, 7:04:39 PM
Last updated: 8/15/2025, 9:10:09 PM
Views: 23
Related Threats
CVE-2025-8878: CWE-94 Improper Control of Generation of Code ('Code Injection') in properfraction Paid Membership Plugin, Ecommerce, User Registration Form, Login Form, User Profile & Restrict Content – ProfilePress
MediumCVE-2025-8143: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in pencidesign Soledad
MediumCVE-2025-8142: CWE-98 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') in pencidesign Soledad
HighCVE-2025-8105: CWE-94 Improper Control of Generation of Code ('Code Injection') in pencidesign Soledad
HighCVE-2025-8719: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in reubenthiessen Translate This gTranslate Shortcode
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.