Skip to content

a12nserver vulnerable to potential SQL Injections via Knex dependency

Moderate severity GitHub Reviewed Published Jan 12, 2023 in curveball/a12n-server • Updated Jan 29, 2023

Package

npm @curveball/a12n-server (npm)

Affected versions

>= 0.20.0, < 0.23.0

Patched versions

0.23.0

Description

Impact

Users of a12nserver that use MySQL might be vulnerable to SQL injection bugs.

If you use a12nserver and MySQL, update as soon as possible. This SQL injection bug might let an attacker obtain OAuth2 Access Tokens for users unrelated to those that permitted OAuth2 clients.

Patches

The knex dependency has been updated to 2.4.0 in a12nserver 0.23.0

Workarounds

No further workarounds

References

References

@evert evert published to curveball/a12n-server Jan 12, 2023
Published by the National Vulnerability Database Jan 13, 2023
Published to the GitHub Advisory Database Jan 13, 2023
Reviewed Jan 13, 2023
Last updated Jan 29, 2023

Severity

Moderate
6.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
High
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
None
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N

Weaknesses

CVE ID

No known CVE

GHSA ID

GHSA-crhg-xgrg-vvcc

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.