CVE-2023-25813

Sequelize is a Node.js ORM tool. In versions prior to 6.19.1 a SQL injection exploit exists related to replacements. Parameters which are passed through replacements are not properly escaped which can lead to arbitrary SQL injection depending on the specific queries in use. The issue has been fixed in Sequelize 6.19.1. Users are advised to upgrade. Users unable to upgrade should not use the `replacements` and the `where` option in the same query.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sequelizejs:sequelize:*:*:*:*:*:node.js:*:*

History

03 Mar 2023, 02:04

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Sequelizejs sequelize
Sequelizejs
CWE CWE-89
CPE cpe:2.3:a:sequelizejs:sequelize:*:*:*:*:*:node.js:*:*
References (MISC) https://github.com/sequelize/sequelize/commit/ccaa3996047fe00048d5993ab2dd43ebadd4f78b - (MISC) https://github.com/sequelize/sequelize/commit/ccaa3996047fe00048d5993ab2dd43ebadd4f78b - Patch
References (MISC) https://github.com/sequelize/sequelize/issues/14519 - (MISC) https://github.com/sequelize/sequelize/issues/14519 - Exploit, Issue Tracking
References (MISC) https://github.com/sequelize/sequelize/releases/tag/v6.19.1 - (MISC) https://github.com/sequelize/sequelize/releases/tag/v6.19.1 - Release Notes
References (MISC) https://github.com/sequelize/sequelize/security/advisories/GHSA-wrh9-cjv3-2hpw - (MISC) https://github.com/sequelize/sequelize/security/advisories/GHSA-wrh9-cjv3-2hpw - Exploit, Vendor Advisory

22 Feb 2023, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-22 19:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-25813

Mitre link : CVE-2023-25813

CVE.ORG link : CVE-2023-25813


JSON object : View

Products Affected

sequelizejs

  • sequelize
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')