GHSA-crhg-xgrg-vvcc

Suggest an improvement
Source
https://github.com/advisories/GHSA-crhg-xgrg-vvcc
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2023/01/GHSA-crhg-xgrg-vvcc/GHSA-crhg-xgrg-vvcc.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-crhg-xgrg-vvcc
Published
2023-01-13T21:34:29Z
Modified
2023-01-13T21:34:29Z
Severity
  • 6.5 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N CVSS Calculator
Summary
a12nserver vulnerable to potential SQL Injections via Knex dependency
Details

Impact

Users of a12nserver that use MySQL might be vulnerable to SQL injection bugs.

If you use a12nserver and MySQL, update as soon as possible. This SQL injection bug might let an attacker obtain OAuth2 Access Tokens for users unrelated to those that permitted OAuth2 clients.

Patches

The knex dependency has been updated to 2.4.0 in a12nserver 0.23.0

Workarounds

No further workarounds

References

  • https://github.com/knex/knex/issues/1227
  • https://nvd.nist.gov/vuln/detail/CVE-2016-20018
  • https://www.ghostccamm.com/blog/knex_sqli/
Database specific
{
    "github_reviewed": true,
    "cwe_ids": [
        "CWE-89"
    ],
    "severity": "MODERATE",
    "nvd_published_at": "2023-01-13T16:15:00Z",
    "github_reviewed_at": "2023-01-13T21:34:29Z"
}
References

Affected packages

npm / @curveball/a12n-server

Package

Name
@curveball/a12n-server
View open source insights on deps.dev
Purl
pkg:npm/%40curveball/a12n-server

Affected ranges

Type
SEMVER
Events
Introduced
0.20.0
Fixed
0.23.0