Vulnerability CVE-2019-10748


Published: 2019-10-29   Modified: 2019-11-05

Description:
Sequelize all versions prior to 3.35.1, 4.44.3, and 5.8.11 are vulnerable to SQL Injection due to JSON path keys not being properly escaped for the MySQL/MariaDB dialects.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial

 References:
https://github.com/sequelize/sequelize/commit/a72a3f5
,
https://github.com/sequelize/sequelize/pull/11089
,
https://snyk.io/vuln/SNYK-JS-SEQUELIZE-450221

Copyright 2024, cxsecurity.com

 

Back to Top