The findOne function in TypeORM before 0.3.0 can either be supplied with a string or a FindOneOptions object. When input to the function is a user-controlled parsed JSON object, supplying a crafted FindOneOptions instead of an id string leads to SQL injection. NOTE: the vendor's position is that the user's application is responsible for input validation
References
Link Resource
http://packetstormsecurity.com/files/168096/TypeORM-0.3.7-Information-Disclosure.html Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2022/Aug/7 Mailing List Third Party Advisory
https://github.com/typeorm/typeorm/compare/0.2.45...0.3.0 Release Notes Third Party Advisory
https://seclists.org/fulldisclosure/2022/Jun/51 Exploit Mailing List Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-07-04T15:51:49

Updated: 2024-06-10T18:08:18.036Z

Reserved: 2022-06-13T00:00:00


Link: CVE-2022-33171

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2022-07-04T16:15:08.757

Modified: 2024-06-10T18:15:19.350


Link: CVE-2022-33171

JSON object: View

cve-icon Redhat Information

No data.

CWE