Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS1jcmhnLXhncmctdnZjY84AAw-o

a12nserver vulnerable to potential SQL Injections via Knex dependency

Impact

Users of a12nserver that use MySQL might be vulnerable to SQL injection bugs.

If you use a12nserver and MySQL, update as soon as possible. This SQL injection bug might let an attacker obtain OAuth2 Access Tokens for users unrelated to those that permitted OAuth2 clients.

Patches

The knex dependency has been updated to 2.4.0 in a12nserver 0.23.0

Workarounds

No further workarounds

References

Permalink: https://github.com/advisories/GHSA-crhg-xgrg-vvcc
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS1jcmhnLXhncmctdnZjY84AAw-o
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: over 1 year ago
Updated: about 1 year ago


CVSS Score: 6.5
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N

Identifiers: GHSA-crhg-xgrg-vvcc
References: Repository: https://github.com/curveball/a12n-server
Blast Radius: 1.0

Affected Packages

npm:@curveball/a12n-server
Dependent packages: 1
Dependent repositories: 0
Downloads: 22 last month
Affected Version Ranges: >= 0.20.0, < 0.23.0
Fixed in: 0.23.0
All affected versions: 0.20.0, 0.20.1, 0.20.2, 0.20.3, 0.20.4, 0.21.0, 0.21.1, 0.21.2, 0.21.3, 0.22.0
All unaffected versions: 0.15.3, 0.15.4, 0.15.5, 0.16.0, 0.17.0, 0.17.1, 0.17.2, 0.18.0, 0.18.1, 0.18.2, 0.18.3, 0.19.0, 0.19.1, 0.19.2, 0.19.4, 0.19.6, 0.19.7, 0.19.8, 0.19.9, 0.19.10, 0.19.11, 0.19.12, 0.23.0, 0.23.1, 0.24.0, 0.25.0, 0.25.1, 0.25.4