Lucene search

K

Query-mysql Project Security Vulnerabilities

cve
cve

CVE-2018-3754

Node.js third-party module query-mysql versions 0.0.0, 0.0.1, and 0.0.2 are vulnerable to an SQL injection vulnerability due to lack of user input sanitization. This may allow an attacker to run arbitrary SQL queries when fetching data from...

8.8CVSS

8.8AI Score

0.001EPSS

2018-07-03 09:29 PM
25