Skip to content

Low: Unlikely SQL injection through schemaName or tableName

Low
voxpelli published GHSA-xqh8-5j36-4556 Aug 21, 2019 · 1 comment

Package

npm connect-pg-simple (NPM)

Affected versions

< 6.0.1

Patched versions

6.0.1

Description

Impact

An unlikely SQL injection if the case of an unsanitized table name input.

Patches

The user should upgrade to 6.0.1. Due to its low impact a backport has not been made to the 5.x branch.

Workarounds

If there is no likelihood that the tableName or schemaName options sent to the constructor could be of an unsanitized nature, then no workaround is needed. Else the input could be sanitized and escaped before sending it in. Take note though that such an escaping would need to be removed when upgrading to 6.0.1 or later, to avoid double escaping.

References

For more information

If you have any questions or comments about this advisory:

Severity

Low

CVE ID

No known CVE

Weaknesses

No CWEs