SQL Injection Affecting sequelize package, versions <2.0.0-rc8


0.0
high

Snyk CVSS

    Attack Complexity Low

    Threat Intelligence

    EPSS 0.16% (53rd percentile)
Expand this section
NVD
7.3 high

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID npm:sequelize:20150118
  • published 18 Jan 2015
  • disclosed 18 Jan 2015
  • credit Levan Basharuli

How to fix?

Upgrade to version 2.0.0-rc8 or greater.

Overview

sequelize versions prior to 2.0.0-rc7 are vulnerable to SQL Injection attacks if untrusted user input is passed into the order parameter.