SQL Injection Vulnerability in Node.js third-party module query-mysql (versions 0.0.0 - 0.0.2)

SQL Injection Vulnerability in Node.js third-party module query-mysql (versions 0.0.0 - 0.0.2)

CVE-2018-3754 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

Node.js third-party module query-mysql versions 0.0.0, 0.0.1, and 0.0.2 are vulnerable to an SQL injection vulnerability due to lack of user input sanitization. This may allow an attacker to run arbitrary SQL queries when fetching data from database.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.