Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLXhxaDgtNWozNi00NTU2

SQL Injection in connect-pg-simple

Impact

An unlikely SQL injection if the case of an unsanitized table name input.

Patches

The user should upgrade to 6.0.1. Due to its low impact a backport has not been made to the 5.x branch.

Workarounds

If there is no likelihood that the tableName or schemaName options sent to the constructor could be of an unsanitized nature, then no workaround is needed. Else the input could be sanitized and escaped before sending it in. Take note though that such an escaping would need to be removed when upgrading to 6.0.1 or later, to avoid double escaping.

References

For more information

If you have any questions or comments about this advisory:

Permalink: https://github.com/advisories/GHSA-xqh8-5j36-4556
JSON: https://advisories.ecosyste.ms/api/v1/advisories/MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLXhxaDgtNWozNi00NTU2
Source: GitHub Advisory Database
Origin: Unspecified
Severity: High
Classification: General
Published: over 4 years ago
Updated: over 1 year ago


CVSS Score: 7.3
CVSS vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Identifiers: GHSA-xqh8-5j36-4556, CVE-2019-15658
References: Repository: https://github.com/voxpelli/node-connect-pg-simple
Blast Radius: 23.0

Affected Packages

npm:connect-pg-simple
Dependent packages: 52
Dependent repositories: 1,396
Downloads: 127,606 last month
Affected Version Ranges: < 6.0.1
Fixed in: 6.0.1
All affected versions: 1.0.0, 1.0.1, 1.0.2, 2.0.0, 2.1.0, 2.1.1, 2.2.0, 2.2.1, 2.3.0, 3.0.0, 3.0.1, 3.0.2, 3.1.0, 3.1.1, 3.1.2, 4.0.0, 4.1.0, 4.2.0, 4.2.1, 5.0.0, 6.0.0
All unaffected versions: 6.0.1, 6.1.0, 6.2.0, 6.2.1, 7.0.0, 8.0.0, 9.0.0, 9.0.1