CVE-2019-10757

Summary: 
knex.js versions before 0.19.5 are vulnerable to SQL Injection attack. Identifiers are escaped incorrectly as part of the MSSQL dialect, allowing attackers to craft a malicious query to the host DB.
Published: 
Tuesday, October 8, 2019 - 16:15
cvss: