Lucene search

K
githubGitHub Advisory DatabaseGHSA-CRHG-XGRG-VVCC
HistoryJan 13, 2023 - 9:34 p.m.

a12nserver vulnerable to potential SQL Injections via Knex dependency

2023-01-1321:34:29
CWE-89
GitHub Advisory Database
github.com
30
a12nserver
sql injection
knex
update
mysql
oauth2
vulnerable
security bug

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

50.9%

Impact

Users of a12nserver that use MySQL might be vulnerable to SQL injection bugs.

If you use a12nserver and MySQL, update as soon as possible. This SQL injection bug might let an attacker obtain OAuth2 Access Tokens for users unrelated to those that permitted OAuth2 clients.

Patches

The knex dependency has been updated to 2.4.0 in a12nserver 0.23.0

Workarounds

No further workarounds

References

Affected configurations

Vulners
Node
curveballa12n-serverRange<0.23.0
CPENameOperatorVersion
@curveball/a12n-serverlt0.23.0

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

50.9%

Related for GHSA-CRHG-XGRG-VVCC