SQL Injection Affecting sequelize package, versions <6.19.1


0.0
critical

Snyk CVSS

    Attack Complexity Low
    Integrity High
    Availability High

    Threat Intelligence

    Exploit Maturity Proof of concept
    EPSS 0.12% (46th percentile)
Expand this section
NVD
9.8 critical

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-JS-SEQUELIZE-2932027
  • published 19 Jun 2022
  • disclosed 19 Jun 2022
  • credit unknown

How to fix?

Upgrade sequelize to version 6.19.1 or higher.

Overview

sequelize is a promise-based Node.js ORM for Postgres, MySQL, MariaDB, SQLite and Microsoft SQL Server.

Affected versions of this package are vulnerable to SQL Injection via the replacements statement. It allowed a malicious actor to pass dangerous values such as OR true; DROP TABLE users through replacements which would result in arbitrary SQL execution.