CVE-2019-15658 – connect-pg-simple
Package
Manager: npm
Name: connect-pg-simple
Vulnerable Version: >=0 <6.0.1
Severity
Level: High
CVSS v3.1: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
EPSS: 0.00204 pctl0.42719
Details
SQL Injection in connect-pg-simple ### Impact An unlikely SQL injection if the case of an unsanitized table name input. ### Patches The user should upgrade to `6.0.1`. Due to its low impact a backport has not been made to the `5.x` branch. ### Workarounds If there is no likelihood that the `tableName` or `schemaName` options sent to the constructor could be of an unsanitized nature, then no workaround is needed. Else the input could be sanitized and escaped before sending it in. Take note though that such an escaping would need to be removed when upgrading to `6.0.1` or later, to avoid double escaping. ### References * [Security issue disclosure](https://github.com/voxpelli/node-connect-pg-simple/issues/151) ### For more information If you have any questions or comments about this advisory: * Open an issue in [voxpelli/node-connect-pg-simple](https://github.com/voxpelli/node-connect-pg-simple) * Email maintainer at [pelle@kodfabrik.se](mailto:pelle@kodfabrik.se)
Metadata
Created: 2019-08-26T16:59:45Z
Modified: 2022-06-15T18:39:04Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2019/08/GHSA-xqh8-5j36-4556/GHSA-xqh8-5j36-4556.json
CWE IDs: ["CWE-89"]
Alternative ID: GHSA-xqh8-5j36-4556
Finding: F297
Auto approve: 1