Vulnerabilities > Sequelizejs

DATE CVE VULNERABILITY TITLE RISK
2023-11-24 CVE-2023-6293 Unspecified vulnerability in Sequelizejs Sequelize-Typescript
Prototype Pollution in GitHub repository robinbuschmann/sequelize-typescript prior to 2.1.6.
local
low complexity
sequelizejs
7.1
2023-02-22 CVE-2023-25813 SQL Injection vulnerability in Sequelizejs Sequelize
Sequelize is a Node.js ORM tool.
network
low complexity
sequelizejs CWE-89
critical
9.8
2023-02-16 CVE-2023-22578 Unspecified vulnerability in Sequelizejs Sequelize
Due to improper artibute filtering in the sequalize js library, can a attacker peform SQL injections.
network
low complexity
sequelizejs
critical
9.8
2023-02-16 CVE-2023-22579 Type Confusion vulnerability in Sequelizejs Sequelize 7.0.0
Due to improper parameter filtering in the sequalize js library, can a attacker peform injection.
network
low complexity
sequelizejs CWE-843
8.8
2023-02-16 CVE-2023-22580 Information Exposure vulnerability in Sequelizejs Sequelize 7.0.0
Due to improper input filtering in the sequalize js library, can malicious queries lead to sensitive information disclosure.
network
low complexity
sequelizejs CWE-200
7.5
2019-10-29 CVE-2019-10749 SQL Injection vulnerability in Sequelizejs Sequelize
sequelize before version 3.35.1 allows attackers to perform a SQL Injection due to the JSON path keys not being properly sanitized in the Postgres dialect.
network
low complexity
sequelizejs CWE-89
7.5
2019-10-29 CVE-2019-10748 SQL Injection vulnerability in Sequelizejs Sequelize
Sequelize all versions prior to 3.35.1, 4.44.3, and 5.8.11 are vulnerable to SQL Injection due to JSON path keys not being properly escaped for the MySQL/MariaDB dialects.
network
low complexity
sequelizejs CWE-89
critical
9.8
2019-10-17 CVE-2019-10752 SQL Injection vulnerability in Sequelizejs Sequelize
Sequelize, all versions prior to version 4.44.3 and 5.15.1, is vulnerable to SQL Injection due to sequelize.json() helper function not escaping values properly when formatting sub paths for JSON queries for MySQL, MariaDB and SQLite.
network
low complexity
sequelizejs CWE-89
critical
9.8
2019-04-10 CVE-2019-11069 Improper Input Validation vulnerability in Sequelizejs Sequelize
Sequelize version 5 before 5.3.0 does not properly ensure that standard conforming strings are used.
network
low complexity
sequelizejs CWE-20
7.5
2018-05-31 CVE-2016-10554 SQL Injection vulnerability in Sequelizejs Sequelize
sequelize is an Object-relational mapping, or a middleman to convert things from Postgres, MySQL, MariaDB, SQLite and Microsoft SQL Server into usable data for NodeJS.
network
low complexity
sequelizejs CWE-89
7.5