Skip to content

SQL Injection in sequelize

Critical severity GitHub Reviewed Published Nov 8, 2019 to the GitHub Advisory Database • Updated Jan 9, 2023

Package

npm sequelize (npm)

Affected versions

< 3.35.1

Patched versions

3.35.1

Description

Versions of sequelize prior to 3.35.1 are vulnerable to SQL Injection. The package fails to sanitize JSON path keys in the Postgres dialect, which may allow attackers to inject SQL statements and execute arbitrary SQL queries.

Recommendation

Upgrade to version 3.35.1 or later.

References

Reviewed Nov 7, 2019
Published to the GitHub Advisory Database Nov 8, 2019
Last updated Jan 9, 2023

Severity

Critical
9.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2019-10749

GHSA ID

GHSA-2598-2f59-rmhq

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.