sequelize before version 3.35.1 allows attackers to perform a SQL Injection due to the JSON path keys not being properly sanitized in the Postgres dialect.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: snyk

Published: 2019-10-29T16:06:05

Updated: 2024-08-04T22:32:01.594Z

Reserved: 2019-04-03T00:00:00

Link: CVE-2019-10749

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-10-29T19:15:16.750

Modified: 2019-10-31T00:13:47.287

Link: CVE-2019-10749

cve-icon Redhat

No data.