Vulnerability Report: GO-2024-2783

IBAX go-ibax vulnerable to SQL injection in github.com/IBAX-io/go-ibax

For detailed information about this vulnerability, visit https://github.com/advisories/GHSA-rwcf-gq22-ph83 or https://nvd.nist.gov/vuln/detail/CVE-2022-3800.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL