CVE-2019-10748

Sequelize all versions prior to 3.35.1, 4.44.3, and 5.8.11 are vulnerable to SQL Injection due to JSON path keys not being properly escaped for the MySQL/MariaDB dialects.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sequelizejs:sequelize:*:*:*:*:*:node.js:*:*
cpe:2.3:a:sequelizejs:sequelize:*:*:*:*:*:node.js:*:*
cpe:2.3:a:sequelizejs:sequelize:*:*:*:*:*:node.js:*:*

Information

Published : 2019-10-29 12:15

Updated : 2019-10-30 17:34


NVD link : CVE-2019-10748

Mitre link : CVE-2019-10748


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

sequelizejs

  • sequelize