Skip to content

SQL Injection in connect-pg-simple

High severity GitHub Reviewed Published Aug 21, 2019 in voxpelli/node-connect-pg-simple • Updated Jan 11, 2023

Package

npm connect-pg-simple (npm)

Affected versions

< 6.0.1

Patched versions

6.0.1

Description

Impact

An unlikely SQL injection if the case of an unsanitized table name input.

Patches

The user should upgrade to 6.0.1. Due to its low impact a backport has not been made to the 5.x branch.

Workarounds

If there is no likelihood that the tableName or schemaName options sent to the constructor could be of an unsanitized nature, then no workaround is needed. Else the input could be sanitized and escaped before sending it in. Take note though that such an escaping would need to be removed when upgrading to 6.0.1 or later, to avoid double escaping.

References

For more information

If you have any questions or comments about this advisory:

References

Published to the GitHub Advisory Database Aug 26, 2019
Reviewed Jun 16, 2020
Last updated Jan 11, 2023

Severity

High
7.3
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
Low
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Weaknesses

CVE ID

CVE-2019-15658

GHSA ID

GHSA-xqh8-5j36-4556
Checking history
See something to contribute? Suggest improvements for this vulnerability.