CVE

CVE-2019-10749

CVE-2019-10749

sequelize before version 3.35.1 allows attackers to perform a SQL Injection due to the JSON path keys not being properly sanitized in the Postgres dialect.

Source: CVE-2019-10749

Exit mobile version