SQL Injection Affecting sequelize package, versions <6.21.2


0.0
high

Snyk CVSS

    Attack Complexity High
    Confidentiality High

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-JS-SEQUELIZE-2959225
  • published 22 Jul 2022
  • disclosed 22 Jul 2022
  • credit claytoneast

Introduced: 22 Jul 2022

CVE NOT AVAILABLE CWE-89 Open this link in a new tab

How to fix?

Upgrade sequelize to version 6.21.2 or higher.

Overview

sequelize is a promise-based Node.js ORM for Postgres, MySQL, MariaDB, SQLite and Microsoft SQL Server.

Affected versions of this package are vulnerable to SQL Injection due to an improper escaping for multiple appearances of $ in a string.