This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate diesel

Dependencies

(22 total, 1 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 bigdecimal>=0.0.13, <0.5.00.4.3up to date
 bitflags^2.0.02.5.0up to date
 byteorder^1.01.5.0up to date
 chrono^0.4.200.4.38up to date
 diesel_derives~2.1.12.1.4up to date
 ipnet^2.5.02.9.0up to date
 ipnetwork>=0.12.2, <0.21.00.20.0up to date
 itoa^1.0.01.0.11up to date
 libc^0.2.00.2.153up to date
 libsqlite3-sys ⚠️>=0.17.2, <0.29.00.28.0maybe insecure
 mysqlclient-sys^0.2.50.2.5up to date
 num-bigint>=0.2.0, <0.5.00.4.4up to date
 num-integer^0.1.390.1.46up to date
 num-traits^0.2.00.2.18up to date
 percent-encoding^2.1.02.3.1up to date
 pq-sys^0.4.00.5.0out of date
 quickcheck^1.0.31.0.3up to date
 r2d2>=0.8.2, <0.9.00.8.10up to date
 serde_json>=0.8.0, <2.01.0.116up to date
 time^0.3.90.3.36up to date
 url^2.1.02.5.0up to date
 uuid>=0.7.0, <2.0.01.8.0up to date

Dev dependencies

(4 total, all up-to-date)

CrateRequiredLatestStatus
 cfg-if^11.0.0up to date
 dotenvy^0.150.15.7up to date
 ipnetwork>=0.12.2, <0.21.00.20.0up to date
 quickcheck^1.0.31.0.3up to date

Security Vulnerabilities

libsqlite3-sys: `libsqlite3-sys` via C SQLite CVE-2022-35737

RUSTSEC-2022-0090

It was sometimes possible for SQLite versions >= 1.0.12, < 3.39.2 to allow an array-bounds overflow when large string were input into SQLite's printf function.

As libsqlite3-sys bundles SQLite, it is susceptible to the vulnerability. libsqlite3-sys was updated to bundle the patched version of SQLite here.