CVE-2023-25813
CVSS V2 None
CVSS V3 None
Description
Sequelize is a Node.js ORM tool. In versions prior to 6.19.1 a SQL injection exploit exists related to replacements. Parameters which are passed through replacements are not properly escaped which can lead to arbitrary SQL injection depending on the specific queries in use. The issue has been fixed in Sequelize 6.19.1. Users are advised to upgrade. Users unable to upgrade should not use the `replacements` and the `where` option in the same query.
Overview
- CVE ID
- CVE-2023-25813
- Assigner
- security-advisories@github.com
- Vulnerability Status
- Analyzed
- Published Version
- 2023-02-22T19:15:11
- Last Modified Date
- 2023-03-03T02:04:19
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:sequelizejs:sequelize:*:*:*:*:*:node.js:*:* | 1 | OR | 6.19.1 |
References
Reference URL | Reference Tags |
---|---|
https://github.com/sequelize/sequelize/commit/ccaa3996047fe00048d5993ab2dd43ebadd4f78b | Patch |
https://github.com/sequelize/sequelize/issues/14519 | Exploit Issue Tracking |
https://github.com/sequelize/sequelize/releases/tag/v6.19.1 | Release Notes |
https://github.com/sequelize/sequelize/security/advisories/GHSA-wrh9-cjv3-2hpw | Exploit Vendor Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2023-25813 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25813 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2023-04-17 08:05:19 | Added to TrackCVE | |||
2023-04-17 08:05:21 | Weakness Enumeration | new |