Vulnerability Report: GO-2024-2759

IBAX go-ibax vulnerable to SQL injection in github.com/IBAX-io/go-ibax

For detailed information about this vulnerability, visit https://github.com/advisories/GHSA-fcgf-j8cf-h2rm or https://nvd.nist.gov/vuln/detail/CVE-2022-3799.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL