Lucene search

K
osvGoogleOSV:GHSA-9C2P-JW8P-F84V
HistoryFeb 18, 2019 - 11:54 p.m.

SQL Injection in sequelize

2019-02-1823:54:24
Google
osv.dev
8

0.001 Low

EPSS

Percentile

41.9%

Affected versions of sequelize cast arrays to strings and fail to properly escape the resulting SQL statement, resulting in a SQL injection vulnerability.

Proof of Concept

In Postgres, SQLite, and Microsoft SQL Server there is an issue where arrays are treated as strings and improperly escaped.

Example Query:

database.query('SELECT * FROM TestTable WHERE Name IN (:names)', {
  replacements: {
    names: directCopyOfUserInput
  }
});

If the user inputs the value of :names as:

["test", "'); DELETE TestTable WHERE Id = 1 --')"]

The resulting SQL statement will be:

SELECT Id FROM Table WHERE Name IN ('test', '\'); DELETE TestTable WHERE Id = 1 --')

As the backslash has no special meaning in PostgreSQL, MSSQL, or SQLite, the statement will delete the record in TestTable with an Id of 1.

Recommendation

Update to version 3.20.0 or later.

CPENameOperatorVersion
sequelizelt3.20.0

0.001 Low

EPSS

Percentile

41.9%

Related for OSV:GHSA-9C2P-JW8P-F84V