CVE-2019-10749

sequelize before version 3.35.1 allows attackers to perform a SQL Injection due to the JSON path keys not being properly sanitized in the Postgres dialect.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:sequelizejs:sequelize:*:*:*:*:*:node.js:*:*

Information

Published : 2019-10-29 12:15

Updated : 2019-10-30 17:13


NVD link : CVE-2019-10749

Mitre link : CVE-2019-10749


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

sequelizejs

  • sequelize