SQL Injection Vulnerability in Knex.js Versions Before 0.19.5

SQL Injection Vulnerability in Knex.js Versions Before 0.19.5

CVE-2019-10757 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

knex.js versions before 0.19.5 are vulnerable to SQL Injection attack. Identifiers are escaped incorrectly as part of the MSSQL dialect, allowing attackers to craft a malicious query to the host DB.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.