CVE-2019-10748

Sequelize all versions prior to 3.35.1, 4.44.3, and 5.8.11 are vulnerable to SQL Injection due to JSON path keys not being properly escaped for the MySQL/MariaDB dialects.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sequelizejs:sequelize:*:*:*:*:*:node.js:*:*
cpe:2.3:a:sequelizejs:sequelize:*:*:*:*:*:node.js:*:*
cpe:2.3:a:sequelizejs:sequelize:*:*:*:*:*:node.js:*:*

History

07 Nov 2023, 03:02

Type Values Removed Values Added
References
  • {'url': 'https://github.com/sequelize/sequelize/commit/a72a3f5,', 'name': 'https://github.com/sequelize/sequelize/commit/a72a3f5,', 'tags': ['Patch'], 'refsource': 'MISC'}
  • {'url': 'https://github.com/sequelize/sequelize/pull/11089,', 'name': 'https://github.com/sequelize/sequelize/pull/11089,', 'tags': ['Third Party Advisory'], 'refsource': 'MISC'}
  • () https://github.com/sequelize/sequelize/pull/11089%2C -
  • () https://github.com/sequelize/sequelize/commit/a72a3f5%2C -

Information

Published : 2019-10-29 19:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-10748

Mitre link : CVE-2019-10748

CVE.ORG link : CVE-2019-10748


JSON object : View

Products Affected

sequelizejs

  • sequelize
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')