Lucene search

K
osvGoogleOSV:GHSA-XQH8-5J36-4556
HistoryAug 26, 2019 - 4:59 p.m.

SQL Injection in connect-pg-simple

2019-08-2616:59:45
Google
osv.dev
8

0.001 Low

EPSS

Percentile

35.0%

Impact

An unlikely SQL injection if the case of an unsanitized table name input.

Patches

The user should upgrade to 6.0.1. Due to its low impact a backport has not been made to the 5.x branch.

Workarounds

If there is no likelihood that the tableName or schemaName options sent to the constructor could be of an unsanitized nature, then no workaround is needed. Else the input could be sanitized and escaped before sending it in. Take note though that such an escaping would need to be removed when upgrading to 6.0.1 or later, to avoid double escaping.

References

For more information

If you have any questions or comments about this advisory:

CPENameOperatorVersion
connect-pg-simplelt6.0.1

0.001 Low

EPSS

Percentile

35.0%