Lucene search

K
cveHackeroneCVE-2017-16082
HistoryJun 07, 2018 - 2:29 a.m.

CVE-2017-16082

2018-06-0702:29:01
CWE-94
hackerone
web.nvd.nist.gov
55
cve-2017-16082
remote code execution
pg module
database security
query vulnerability
nvd

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.142

Percentile

95.8%

A remote code execution vulnerability was found within the pg module when the remote database or query specifies a specially crafted column name. There are 2 likely scenarios in which one would likely be vulnerable. 1) Executing unsafe, user-supplied sql which contains a malicious column name. 2) Connecting to an untrusted database and executing a query which returns results where any of the column names are malicious.

Affected configurations

Nvd
Node
node-postgrespgRange2.0.02.11.2node.js
OR
node-postgrespgRange3.0.03.6.4node.js
OR
node-postgrespgRange4.0.04.5.7node.js
OR
node-postgrespgRange5.0.05.2.1node.js
OR
node-postgrespgRange6.0.06.4.2node.js
OR
node-postgrespgRange7.0.07.1.2node.js
VendorProductVersionCPE
node-postgrespg*cpe:2.3:a:node-postgres:pg:*:*:*:*:*:node.js:*:*

CNA Affected

[
  {
    "product": "pg node module",
    "vendor": "HackerOne",
    "versions": [
      {
        "status": "affected",
        "version": "< 2.11.2 || >= 3.0.0 < 3.6.4 || >= 4.0.0 < 4.5.7 || >= 5.0.0 < 5.2.1 || >= 6.0.0 < 6.0.5 || >= 6.1.0 < 6.1.6 || >= 6.2.0 < 6.2.5 || >= 6.3.0 < 6.3.3 || >= 6.4.0 < 6.4.2 || >= 7.0.0 < 7.0.2 || >= 7.1.0 < 7.1.2"
      }
    ]
  }
]

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.142

Percentile

95.8%