Skip to content

SQL Injection in sequelize

Critical severity GitHub Reviewed Published Nov 6, 2019 to the GitHub Advisory Database • Updated Jan 9, 2023

Package

npm sequelize (npm)

Affected versions

< 3.35.1
>= 4.0.0, < 4.44.3
>= 5.0.0, < 5.8.11

Patched versions

3.35.1
4.44.3
5.8.11

Description

Affected versions of sequelize are vulnerable to SQL Injection. The package fails to sanitize JSON path keys in the MariaDB and MySQL dialects, which may allow attackers to inject SQL statements and execute arbitrary SQL queries.

Recommendation

If you are using sequelize 5.x, upgrade to version 5.8.11 or later.
If you are using sequelize 4.x, upgrade to version 4.44.3 or later.
If you are using sequelize 3.x, upgrade to version 3.35.1 or later.

References

Reviewed Nov 5, 2019
Published to the GitHub Advisory Database Nov 6, 2019
Last updated Jan 9, 2023

Severity

Critical
9.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2019-10748

GHSA ID

GHSA-j9xp-92vc-559j

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.